Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.VMWARE_VCENTER_SERVER_VMSA-2023-0023_CVE-2023-34056.NASL
HistoryOct 27, 2023 - 12:00 a.m.

VMware vCenter Server 7.0 < 7.0U3o / 8.0 < 8.0U2 Partial Information Disclosure (VMSA-2023-0023)

2023-10-2700:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
27
vmware
vcenter server
version 7.0
7.0u3o
version 8.0
8.0u2
information disclosure
vmsa-2023-0023
vulnerability
non-administrative privileges

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

5.6 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.0%

The version of VMware vCenter Server installed on the remote host is 7.0 prior to 7.0U3o, or 8.0 prior to 8.0U2. It is, therefore, affected by a partial information disclosure vulnerability as referenced in the VMSA-2023-0023 advisory:

  • vCenter Server contains a partial information disclosure vulnerability. A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized data. (CVE-2023-34056) Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.
#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(183958);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/21");

  script_cve_id("CVE-2023-34056");
  script_xref(name:"VMSA", value:"2023-0023");
  script_xref(name:"IAVA", value:"2023-A-0577-S");

  script_name(english:"VMware vCenter Server 7.0 < 7.0U3o / 8.0 < 8.0U2 Partial Information Disclosure (VMSA-2023-0023)");

  script_set_attribute(attribute:"synopsis", value:
"The VMware vCenter Server is affected by a partial information disclosure vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of VMware vCenter Server installed on the remote host is 7.0 prior to 7.0U3o, or 8.0 prior to 8.0U2. It
is, therefore, affected by a partial information disclosure vulnerability as referenced in the VMSA-2023-0023 advisory:

  - vCenter Server contains a partial information disclosure vulnerability. A malicious actor with non-administrative
    privileges to vCenter Server may leverage this issue to access unauthorized data. (CVE-2023-34056)
  
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2023-0023.html");
  script_set_attribute(attribute:"see_also", value:"https://core.vmware.com/resource/vmsa-2023-0023-questions-answers");
  script_set_attribute(attribute:"solution", value:
"Upgrade to VMware vCenter Server 7.0U3o, or 8.0U2 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-34056");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/10/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/27");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vcenter_server");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("vmware_vcenter_detect.nbin");
  script_require_keys("Host/VMware/vCenter", "Host/VMware/version", "Host/VMware/release");
  script_require_ports("Services/www", 80, 443);

  exit(0);
}

include('vcf_extras.inc');

var app_info = vcf::vmware_vcenter::get_app_info();

var constraints = [
  { 'min_version' : '7.0', 'fixed_version' : '7.0.22357613', 'fixed_display' : '7.0 Build 22357613 (U3o)' },
  { 'min_version' : '8.0', 'fixed_version' : '8.0.22385739', 'fixed_display' : '8.0 Build 22385739 (U2)' }
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_WARNING
);
VendorProductVersionCPE
vmwarevcenter_servercpe:/a:vmware:vcenter_server

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

5.6 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.0%

Related for VMWARE_VCENTER_SERVER_VMSA-2023-0023_CVE-2023-34056.NASL