Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.VMWARE_VCENTER_SERVER_VMSA-2024-0019.NASL
HistorySep 19, 2024 - 12:00 a.m.

VMware vCenter Server 7.x < 7.0 U3s / 8.x < 8.0 U3b Multiple Vulnerabilities (VMSA-2024-0019)

2024-09-1900:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
18
vmware
vcenter server
vulnerabilities
remote code execution
privilege escalation
network access

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

The version of VMware vCenter Server installed on the remote host is 7.x prior to 7.0 U3s or 8.x prior to 8.0 U3b. It is, therefore, affected by multiple vulnerabilities as referenced in the VMSA-2024-0019 advisory:

  • The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution. (CVE-2024-38812)

  • The vCenter Server contains a privilege escalation vulnerability. A malicious actor with network access to vCenter Server may trigger this vulnerability to escalate privileges to root by sending a specially crafted network packet. (CVE-2024-38813)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(207464);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/20");

  script_cve_id("CVE-2024-38812", "CVE-2024-38813");
  script_xref(name:"IAVA", value:"2024-A-0588");

  script_name(english:"VMware vCenter Server 7.x < 7.0 U3s / 8.x < 8.0 U3b Multiple Vulnerabilities (VMSA-2024-0019)");

  script_set_attribute(attribute:"synopsis", value:
"The VMware vCenter Server is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of VMware vCenter Server installed on the remote host is 7.x prior to 7.0 U3s or 8.x prior to 8.0 U3b. It
is, therefore, affected by multiple vulnerabilities as referenced in the VMSA-2024-0019 advisory:

  - The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A
    malicious actor with network access to vCenter Server may trigger this vulnerability by sending a
    specially crafted network packet potentially leading to remote code execution. (CVE-2024-38812)

  - The vCenter Server contains a privilege escalation vulnerability. A malicious actor with network access to
    vCenter Server may trigger this vulnerability to escalate privileges to root by sending a specially
    crafted network packet. (CVE-2024-38813)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24968
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2748da59");
  script_set_attribute(attribute:"solution", value:
"Upgrade to VMware vCenter Server 7.0 U3s or  8.0 U3b or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-38812");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/09/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/09/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/09/19");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vcenter_server");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("vmware_vcenter_detect.nbin");
  script_require_keys("Host/VMware/vCenter", "Host/VMware/version", "Host/VMware/release");
  script_require_ports("Services/www", 80, 443);

  exit(0);
}

include('vcf.inc');
include('vcf_extras.inc');

var app_info = vcf::vmware_vcenter::get_app_info();

var constraints = [
  { 'min_version' : '7.0', 'fixed_version' : '7.0.24201990', 'fixed_display' : '7.0 Build 24201990 (U3s)' },
  { 'min_version' : '8.0', 'fixed_version' : '8.0.24262322', 'fixed_display' : '8.0 Build 24262322 (U3b)' }
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_HOLE
);

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

Related for VMWARE_VCENTER_SERVER_VMSA-2024-0019.NASL