VMware VRealize Operations Manager 6.x Oracle JRE JMX Deserialization RCE (VMSA-2016-0005)

critical Nessus Plugin ID 91339

Synopsis

The remote host is affected by a remote code execution vulnerability.

Description

The remote VMware vRealize Operations Manager (vROps) 6.x host is affected by a remote code execution vulnerability in the Oracle JRE JMX component due to a flaw related to the deserialization of authentication credentials. An unauthenticated, remote attacker can exploit this to execute arbitrary code.

Note that only non-appliance versions of vRealize Operations Manager are affected by the vulnerability.

Solution

Block the appropriate ports per the vendor advisory.

See Also

https://www.vmware.com/security/advisories/VMSA-2016-0005.html

Plugin Details

Severity: Critical

ID: 91339

File Name: vmware_vrealize_operations_manager_VMSA_2016_0005.nasl

Version: 1.10

Type: remote

Family: Misc.

Published: 5/26/2016

Updated: 5/14/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-3427

CVSS v3

Risk Factor: Critical

Base Score: 9

Temporal Score: 8.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:vmware:vrealize_operations

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/17/2016

Vulnerability Publication Date: 5/17/2016

CISA Known Exploited Vulnerability Due Dates: 6/2/2023

Reference Information

CVE: CVE-2016-3427

VMSA: 2016-0005