Vulnerability CVE-2012-3569


Published: 2012-11-14

Description:
Format string vulnerability in VMware OVF Tool 2.1 on Windows, as used in VMware Workstation 8.x before 8.0.5, VMware Player 4.x before 4.0.5, and other products, allows user-assisted remote attackers to execute arbitrary code via a crafted OVF file.

See advisories in our WLB2 database:
Topic
Author
Date
High
VMWare OVF Tools Format String
Juan vazquez
07.02.2013

Type:

CWE-134

(Uncontrolled Format String)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Vmware -> Ovf tool 
Vmware -> Player 
Vmware -> Workstation 

 References:
http://www.vmware.com/security/advisories/VMSA-2012-0015.html
http://xforce.iss.net/xforce/xfdb/79922
http://technet.microsoft.com/en-us/security/msvr/msvr13-002
http://secunia.com/advisories/51240
http://packetstormsecurity.com/files/120101/VMWare-OVF-Tools-Format-String.html
http://osvdb.org/87117

Copyright 2024, cxsecurity.com

 

Back to Top