首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
VMware Remote Console e.x.p build-158248 - format string vulnerability
来源:research [at] dsecrg [dot] com 作者:Sintsov 发布时间:2010-04-13  

[DSECRG-09-053] VMware Remote Console - format string vulnerability
http://www.dsecrg.com/pages/vul/show.php?id=153

VMrc vulnerable to format string attacks. Exploitation of this issue may lead to arbitrary code execution on the system where VMrc is installed.

Digital Security Research Group [DSecRG] Advisory DSECRG-09-053


Application: VMware Remoute Console
Version: e.x.p build-158248
Vendor URL: http://vmware.com
Bugs: Format String Vulnerabilitys
Exploits: YES (PoC)
Reported: 07.08.2009
Vendor response: 13.08.2009
Date of Public Advisory: 09.04.2010
CVE: CVE-2009-3732
VSA: VMSA-2010-0007
Authors: Alexey Sintsov of
Digital Security Research Group [DSecRG] (research [at] dsecrg [dot] com)

 

Description
********

VMware Remote Console Plug-in can be installed from WEB
interface of VMware vSphere. This software contains of ActiveX
objects and executable files for remote console of guest OS.
VMrc vulnerable to format string attacks. Exploitation of this issue
may lead to arbitrary code execution on the system where VMrc is installed.


Details
*******

Attacker can make shortcut with special parameters for
vmware-vmrc.exe and bad MOID or HOST parameter. If a user try to use
this shortcut to connect to vSphere server he will see next message
box:

"Error opening the remote virtual
machine HOST\MOID: The object has already been deleted
or has not been completely created."

If user name or password will be incorrect the user also gets error
message box.

Parameters HOST and MOID are addicted to format injection.

Also this vuln. can be exploited remotely by special crafted html page.

ActiveX element: clsid:B94C2238-346E-4C5E-9B36-8CC627F35574

Attacker can rewrite stack data and may be it's possible to code
execution.

 

Example(shortcut):
*****************

C:\Program Files\Common Files\VMware\VMware Remote Console Plug-in>vmware-vmrc.exe -u vmware_user -h HOST -M AAAA:%x.%x.%x.%x.:BBBB

VMDlg::ShowDialog: Error opening the remote virtual machine
HOST\AAAA:3455600.78138a94.100012b2.28e27b0.:BBBB:

Example(ActiveX):
****************

objectVMRC.connect ("host" ,"username" ,"password",
"%x:%x:%x:%x:%x:%x:%x:%x:%x" ,"X" ,2);


Fix Information
***************
VMware has released the following patch for
ESX 4.0: ESX400-200911223-UG

Also this issue solved in vCenter 4.0 Update 1

References
**********

http://dsecrg.com/pages/vul/show.php?id=153
http://lists.vmware.com/pipermail/security-announce/2010/000090.html

About
*****

Digital Security is leading IT security company in Russia,
providing information security consulting, audit and penetration
testing services, risk analysis and ISMS-related services and
certification for ISO/IEC 27001:2005 and PCI DSS standards.
Digital Security Research Group focuses on web application and database
security problems with vulnerability reports, advisories and whitepapers
posted regularly on our website.


Contact: research [at] dsecrg [dot] com
http://www.dsecrg.com


 
[推荐] [评论(1条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·PHP 5.3.0 getopt() Denial of S
·PHP 6.0 Dev str_transliterate(
·Aladdin eToken PKI Client v4.5
·joelz bulletin board <= 0.9.9r
·vBulletin 0-day Denial Of Serv
·PHP 6.0 Dev str_transliterate(
·MagnetoSoft DNS ActiveX DNSLoo
·Elite Gaming Ladders <= v3.5 (
·MagnetoSoft ICMP ActiveX AddDe
·IE/Opera source code viewer Nu
·MagnetoSoft SNTP ActiveX SntpG
·vBulletin "Cyb - Advanced Foru
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved