Executive Summary

Summary
Title VMware hosted products and ESXi and ESX patches address security issues
Informations
Name VMSA-2012-0011 First vendor Publication 2012-06-14
Vendor VMware Last vendor Modification 2012-06-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

a. VMware Host Checkpoint file memory corruption

Input data is not properly validated when loading Checkpoint files. This may allow an attacker with the ability to load a specially crafted Checkpoint file to execute arbitrary code on the host.

Workaround - None identified

Mitigation - Do not import virtual machines from untrusted sources.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-3288 to this issue.

b. VMware Virtual Machine Remote Device Denial of Service

A device (e.g. CD-ROM, keyboard) that is available to a virtual machine while physically connected to a system that does not run the virtual machine is referred to as a remote device.

Traffic coming from remote virtual devices is incorrectly handled. This may allow an attacker who is capable of manipulating the traffic from a remote virtual device to crash the virtual machine.

Workaround - None identified

Mitigation - Users need administrative privileges on the virtual machine in order to attach remote devices. - Do not attach untrusted remote devices to a virtual machine.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-3289 to this issue.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2012-0011.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-94 Failure to Control Generation of Code ('Code Injection')
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17178
 
Oval ID: oval:org.mitre.oval:def:17178
Title: VMware Workstation, Player patches address security issues
Description: VMware Workstation 7.x before 7.1.6 and 8.x before 8.0.4, VMware Player 3.x before 3.1.6 and 4.x before 4.0.4, VMware Fusion 4.x before 4.1.3, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 allow user-assisted remote attackers to execute arbitrary code on the host OS or cause a denial of service (memory corruption) on the host OS via a crafted Checkpoint file.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3288
Version: 4
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): VMware Workstation
VMware Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20635
 
Oval ID: oval:org.mitre.oval:def:20635
Title: VMware hosted products and ESXi and ESX patches address security issues
Description: VMware Workstation 7.x before 7.1.6 and 8.x before 8.0.4, VMware Player 3.x before 3.1.6 and 4.x before 4.0.4, VMware Fusion 4.x before 4.1.3, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 allow user-assisted remote attackers to execute arbitrary code on the host OS or cause a denial of service (memory corruption) on the host OS via a crafted Checkpoint file.
Family: unix Class: vulnerability
Reference(s): CVE-2012-3288
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20641
 
Oval ID: oval:org.mitre.oval:def:20641
Title: VMware hosted products and ESXi and ESX patches address security issues
Description: VMware Workstation 8.x before 8.0.4, VMware Player 4.x before 4.0.4, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 allow remote attackers to cause a denial of service (guest OS crash) via crafted traffic from a remote virtual device.
Family: unix Class: vulnerability
Reference(s): CVE-2012-3289
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 12
Application 13
Os 6
Os 11

OpenVAS Exploits

Date Description
2012-06-15 Name : VMSA-2012-0011 VMware Workstation, Player, Fusion, ESXi and ESX patches addre...
File : nvt/gb_VMSA-2012-0011.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-06-21 IAVM : 2012-A-0098 - Multiple Vulnerabilities in VMware ESXi 3.5 and ESX 3.5
Severity : Category I - VMSKEY : V0032845
2012-06-21 IAVM : 2012-A-0099 - Multiple Vulnerabilities in VMware ESXi 4.0 and ESX 4.0
Severity : Category I - VMSKEY : V0032846
2012-06-21 IAVM : 2012-A-0100 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0032847
2012-05-03 IAVM : 2012-A-0075 - Multiple Vulnerabilities in VMware Fusion
Severity : Category I - VMSKEY : V0032174

Nessus® Vulnerability Scanner

Date Description
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0011_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_721882_remote.nasl - Type : ACT_GATHER_INFO
2012-07-02 Name : The remote host has a virtualization application that is affected by multiple...
File : macosx_fusion_4_1_3.nasl - Type : ACT_GATHER_INFO
2012-06-27 Name : The remote host has a virtualization application that is affected by multiple...
File : vmware_player_multiple_vmsa_2012_0011.nasl - Type : ACT_GATHER_INFO
2012-06-27 Name : The remote host has a virtualization application that is affected by multiple...
File : vmware_workstation_multiple_vmsa_2012_0011.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0011.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-03-01 13:26:32
  • Multiple Updates
2014-02-17 12:07:24
  • Multiple Updates
2013-11-11 12:41:41
  • Multiple Updates