Executive Summary

Informations
Name CVE-2011-2217 First vendor Publication 2011-06-06
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Certain ActiveX controls in (1) tsgetxu71ex552.dll and (2) tsgetx71ex552.dll in Tom Sawyer GET Extension Factory 5.5.2.237, as used in VI Client (aka VMware Infrastructure Client) 2.0.2 before Build 230598 and 2.5 before Build 204931 in VMware Infrastructure 3, do not properly handle attempted initialization within Internet Explorer, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted HTML document.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2217

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 2

SAINT Exploits

Description Link
Tom Sawyer GET Extension Factory COM Object Instantiation Memory Corruption More info here

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0009.3 VMware hosted product updates, ESX patches and VI Client upd...
File : nvt/gb_VMSA-2011-0009.nasl
2011-06-13 Name : VMware Products Multiple Vulnerabilities (Linux) -june11
File : nvt/gb_vmware_prdts_mult_vuln_lin_jun11.nasl
2011-06-13 Name : VMware Products Multiple Vulnerabilities (Win) - jun 11
File : nvt/gb_vmware_prdts_mult_vuln_win_jun11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73211 Tom Sawyer GET Extension Factory tsgetxu71ex552.dll / tsgetx71ex552.dll IE In...

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-06-09 IAVM : 2011-A-0075 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0028311

Snort® IPS/IDS

Date Description
2019-05-24 Tom Sawyer GET extension ActiveX function call access attempt
RuleID : 49905 - Revision : 1 - Type : BROWSER-PLUGINS
2019-05-24 Tom Sawyer GET extension ActiveX function call access attempt
RuleID : 49904 - Revision : 1 - Type : BROWSER-PLUGINS
2016-09-17 Tom Sawyer GET Extension ActiveX function call access
RuleID : 39896 - Revision : 1 - Type : BROWSER-PLUGINS
2016-09-17 Tom Sawyer GET exetension ActiveX clsid access
RuleID : 39895 - Revision : 1 - Type : BROWSER-PLUGINS
2014-01-10 Tom Sawyer GET extension ActiveX clsid access attempt
RuleID : 24692 - Revision : 6 - Type : BROWSER-PLUGINS
2014-01-10 Tom Sawyer GET extension ActiveX clsid access attempt
RuleID : 24691 - Revision : 5 - Type : BROWSER-PLUGINS
2014-01-10 Tom Sawyer GET extension ActiveX clsid access attempt
RuleID : 24690 - Revision : 5 - Type : BROWSER-PLUGINS
2014-01-10 Tom Sawyer GET extension ActiveX function call access attempt
RuleID : 24689 - Revision : 5 - Type : BROWSER-PLUGINS
2014-01-10 Tom Sawyer GET extension ActiveX clsid access attempt
RuleID : 24646 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 Tom Sawyer GET extension ActiveX clsid access attempt
RuleID : 24645 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 Tom Sawyer GET extension ActiveX clsid access attempt
RuleID : 24644 - Revision : 6 - Type : BROWSER-PLUGINS
2014-01-10 Tom Sawyer GET extension ActiveX function call access attempt
RuleID : 24643 - Revision : 6 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0009_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_515841_remote.nasl - Type : ACT_GATHER_INFO
2011-06-08 Name : The remote host has a virtualization application affected by multiple vulnera...
File : vmware_multiple_vmsa_2011_0009.nasl - Type : ACT_GATHER_INFO
2011-06-07 Name : The remote Windows host has a COM object that is affected by a memory corrupt...
File : tomsawyer_get_extension_factory_activex.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote host has a virtualization application affected by multiple vulnera...
File : macosx_fusion_3_1_3.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0009.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48099
CONFIRM http://www.vmware.com/security/advisories/VMSA-2011-0009.html
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=911
SECTRACK http://securitytracker.com/id?1025602
SECUNIA http://secunia.com/advisories/44826
http://secunia.com/advisories/44844
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67816

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2020-05-23 13:16:57
  • Multiple Updates
2020-05-23 00:28:40
  • Multiple Updates
2017-08-29 09:23:15
  • Multiple Updates
2016-04-26 20:48:45
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-02-17 11:02:53
  • Multiple Updates
2014-01-19 21:27:57
  • Multiple Updates
2013-11-11 12:39:28
  • Multiple Updates
2013-05-10 23:01:49
  • Multiple Updates