VMware ESXi Server 5.0/5.1/5.5/6.0 Header crlf injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.8$0-$5k0.00

A vulnerability classified as critical has been found in VMware ESXi Server 5.0/5.1/5.5/6.0 (Virtualization Software). This affects an unknown functionality of the component Header Handler. The manipulation of the argument Server with an unknown input leads to a crlf injection vulnerability. CWE is classifying the issue as CWE-93. The product uses CRLF (carriage return line feeds) as a special element, e.g. to separate lines or records, but it does not neutralize or incorrectly neutralizes CRLF sequences from inputs. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

CRLF injection vulnerability in VMware vCenter Server 6.0 before U2 and ESXi 6.0 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.

The weakness was disclosed 08/04/2016 by Vladimir Ivanov, Andrey Evlanin, Mikhail Stepankin, Artem Kondratenko, Arseniy Sharoglazov, Matt Foster, Matthias Deeg, Eva Esteban Molina and Ammarit Thongthua with Positive Technologies as VMSA-2016-0010 as confirmed advisory (Website). It is possible to read the advisory at vmware.com. This vulnerability is uniquely identified as CVE-2016-5331 since 06/07/2016. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Technical details of the vulnerability are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 92870 (VMware vCenter Server 6.0.x < 6.0u2 Unspecified HTTP Header Injection (VMSA-2016-0010)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc. and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 216109 (VMware ESXi 6.0 Patch Release ESXi600-201603102-SG Missing (KB 2142184)).

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (92870). The entries 90565, 90566 and 90568 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.1
VulDB Meta Temp Score: 5.9

VulDB Base Score: 6.1
VulDB Temp Score: 5.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Crlf injection
CWE: CWE-93 / CWE-74 / CWE-707
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 92870
Nessus Name: VMware vCenter Server 6.0.x < 6.0u2 Unspecified HTTP Header Injection (VMSA-2016-0010)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 56577
OpenVAS Name: VMSA-2016-0010 (CVE-2016-5331) ESXi: VMware product updates address multiple important security issues
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

06/07/2016 🔍
08/04/2016 +58 days 🔍
08/04/2016 +0 days 🔍
08/05/2016 +1 days 🔍
08/05/2016 +0 days 🔍
08/07/2016 +2 days 🔍
08/08/2016 +1 days 🔍
08/11/2016 +3 days 🔍
03/21/2019 +952 days 🔍

Sourcesinfo

Vendor: vmware.com

Advisory: VMSA-2016-0010
Researcher: Vladimir Ivanov, Andrey Evlanin, Mikhail Stepankin, Artem Kondratenko, Arseniy Sharoglazov, Matt Foster, Matthias Deeg, Eva Esteban Molina, Ammarit Thongthua
Organization: Positive Technologies
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-5331 (🔍)
SecurityTracker: 1036543
SecurityFocus: 92324 - VMware vCenter Server and ESXi CVE-2016-5331 HTTP Header Injection Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20060413
See also: 🔍

Entryinfo

Created: 08/08/2016 09:01
Updated: 03/21/2019 09:06
Changes: 08/08/2016 09:01 (72), 03/21/2019 09:06 (14)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!