VMSA-2015-0001 : VMware vCenter Server, ESXi, Workstation, Player, and Fusion updates address security issues (POODLE)

low Nessus Plugin ID 81079

Synopsis

The remote VMware ESXi host is missing one or more security-related patches.

Description

a. VMware ESXi, Workstation, Player, and Fusion host privilege escalation vulnerability

VMware ESXi, Workstation, Player and Fusion contain an arbitrary file write issue. Exploitation this issue may allow for privilege escalation on the host.

The vulnerability does not allow for privilege escalation from the guest Operating System to the host or vice-versa. This means that host memory can not be manipulated from the Guest Operating System.

Mitigation

For ESXi to be affected, permissions must have been added to ESXi (or a vCenter Server managing it) for a virtual machine administrator role or greater.

VMware would like to thank Shanon Olsson for reporting this issue to us through JPCERT.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2014-8370 to this issue.

b. VMware Workstation, Player, and Fusion Denial of Service vulnerability

VMware Workstation, Player, and Fusion contain an input validation issue in the Host Guest File System (HGFS).
This issue may allow for a Denial of Service of the Guest Operating system.

VMware would like to thank Peter Kamensky from Digital Security for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2015-1043 to this issue.

c. VMware ESXi, Workstation, and Player Denial of Service vulnerability

VMware ESXi, Workstation, and Player contain an input validation issue in VMware Authorization process (vmware-authd).
This issue may allow for a Denial of Service of the host. On VMware ESXi and on Workstation running on Linux the Denial of Service would be partial.

VMware would like to thank Dmitry Yudin @ret5et for reporting this issue to us through HP's Zero Day Initiative.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2015-1044 to this issue.

d. Update to VMware vCenter Server and ESXi for OpenSSL 1.0.1 and 0.9.8 package

The OpenSSL library is updated to version 1.0.1j or 0.9.8zc to resolve multiple security issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2014-3513, CVE-2014-3567, CVE-2014-3566 (ìPOODLEî) and CVE-2014-3568 to these issues.

e. Update to ESXi libxml2 package

The libxml2 library is updated to version libxml2-2.7.6-17 to resolve a security issue.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-3660 to this issue.

Solution

Apply the missing patches.

See Also

http://lists.vmware.com/pipermail/security-announce/2015/000290.html

Plugin Details

Severity: Low

ID: 81079

File Name: vmware_VMSA-2015-0001.nasl

Version: 1.35

Type: local

Published: 1/29/2015

Updated: 6/26/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Low

Base Score: 3.4

Temporal Score: 3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:vmware:esxi:5.0, cpe:/o:vmware:esxi:5.1, cpe:/o:vmware:esxi:5.5

Required KB Items: Host/local_checks_enabled, Host/VMware/release, Host/VMware/version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/27/2015

Vulnerability Publication Date: 10/15/2014

Reference Information

CVE: CVE-2014-3513, CVE-2014-3566, CVE-2014-3567, CVE-2014-3568, CVE-2014-3660, CVE-2014-8370, CVE-2015-1043, CVE-2015-1044

BID: 70574, 70584, 70585, 70586, 70644, 72336, 72337, 72338

VMSA: 2015-0001