Executive Summary

Summary
Title VMware vCenter and ESXi updates address critical security issues
Informations
Name VMSA-2015-0007 First vendor Publication 2015-10-01
Vendor VMware Last vendor Modification 2016-06-14
Severity (Vendor) N/A Revision 6

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

a. VMWare ESXi OpenSLP Remote Code Execution

VMware ESXi contains a double free flaw in OpenSLP's SLPDProcessMessage() function. Exploitation of this issue may allow an unauthenticated attacker to remotely execute code on the ESXi host.

VMware would like to thank Qinghao Tang of QIHU 360 for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2015-5177 to this issue.

b. VMware vCenter Server JMX RMI Remote Code Execution

VMware vCenter Server contains a remotely accessible JMX RMI service that is not securely configured. An unauthenticated remote attacker who is able to connect to the service may be able to use it to execute arbitrary code on the vCenter Server. A local attacker may be able to elevate their privileges on vCenter Server.

vCenter Server Appliance (vCSA) 5.1, 5.5 and 6.0 has remote access to the JMX RMI service (port 9875) blocked by default.

VMware would like to thank Doug McLeod of 7 Elements Ltd and an anonymous researcher working through HP's Zero Day Initiative for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2015-2342 to this issue.

CRITICAL UPDATE

VMSA-2015-0007.2 and earlier versions of this advisory documented that CVE-2015-2342 was addressed in vCenter Server 5.0 U3e, 5.1 U3b, and 5.5 U3. Subsequently, it was found that the fix for CVE-2015-2342 in vCenter Server 5.0 U3e, 5.1 U3b, and 5.5 U3/U3a/U3b running on Windows was incomplete and did not address the issue. In order to address the issue on these versions of vCenter Server Windows, an additional patch must be installed. This additional patch is available from VMware Knowledge Base (KB) article 2144428. Alternatively, updating to vCenter Server 5.0 U3g, 5.1 U3d, and 5.5 U3d running on Windows will remediate the issue. In case the Windows Firewall is enabled on the system that has vCenter Server Windows installed, remote exploitation of CVE-2015-2342 is not possible. Even if the Windows Firewall is enabled, users are advised to install the additional patch in order to remove the local privilege elevation.

c. VMware vCenter Server vpxd denial-of-service vulnerability

VMware vCenter Server does not properly sanitize long heartbeat messages. Exploitation of this issue may allow an unauthenticated attacker to create a denial-of-service condition in the vpxd service.

VMware would like to thank the Google Security Team for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2015-1047 to this issue.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2015-0007.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-415 Double Free
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 4
Os 2

Snort® IPS/IDS

Date Description
2016-03-14 Oracle Java JMX server insecure configuration remote code execution attempt
RuleID : 36532 - Revision : 2 - Type : SERVER-OTHER
2014-01-10 Oracle Java RMI services remote object execution attempt
RuleID : 21268 - Revision : 6 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-05-25 Name : A virtualization management application installed on the remote host is affec...
File : vmware_vcenter_vmsa-2016-0005.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote VMware ESXi host is affected by a remote code execution vulnerabil...
File : vmware_esxi_5_0_build_3021432_remote.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote VMware ESXi host is affected by a remote code execution vulnerabil...
File : vmware_esxi_5_1_build_3021178_remote.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote VMware ESXi host is affected by a remote code execution vulnerabil...
File : vmware_esxi_5_5_build_3029944_remote.nasl - Type : ACT_GATHER_INFO
2015-10-03 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2015-0007.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2015-0007.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3353.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-304.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2730-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2018-08-12 09:21:01
  • Multiple Updates
2016-06-15 09:24:14
  • Multiple Updates
2016-05-26 13:27:47
  • Multiple Updates
2016-05-25 13:21:19
  • Multiple Updates
2016-04-28 05:25:06
  • Multiple Updates
2016-02-13 00:29:09
  • Multiple Updates
2016-02-13 00:24:07
  • Multiple Updates
2015-11-20 13:27:31
  • Multiple Updates
2015-10-20 21:21:33
  • Multiple Updates
2015-10-13 21:28:41
  • Multiple Updates
2015-10-12 17:27:01
  • Multiple Updates
2015-10-07 09:22:09
  • Multiple Updates
2015-10-03 13:24:30
  • Multiple Updates
2015-10-01 17:20:06
  • First insertion