Executive Summary

Informations
Name CVE-2012-1515 First vendor Publication 2012-04-02
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

VMware ESXi 3.5, 4.0, and 4.1 and ESX 3.5, 4.0, and 4.1 do not properly implement port-based I/O operations, which allows guest OS users to gain guest OS privileges by overwriting memory locations in a read-only memory block associated with the Virtual DOS Machine.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1515

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15209
 
Oval ID: oval:org.mitre.oval:def:15209
Title: BIOS ROM Corruption Vulnerability (CVE-2012-1515)
Description: VMware ESXi 3.5, 4.0, and 4.1 and ESX 3.5, 4.0, and 4.1 do not properly implement port-based I/O operations, which allows guest OS users to gain guest OS privileges by overwriting memory locations in a read-only memory block associated with the Virtual DOS Machine.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1515
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17110
 
Oval ID: oval:org.mitre.oval:def:17110
Title: VMware ROM Overwrite Privilege Escalation
Description: VMware ESXi 3.5, 4.0, and 4.1 and ESX 3.5, 4.0, and 4.1 do not properly implement port-based I/O operations, which allows guest OS users to gain guest OS privileges by overwriting memory locations in a read-only memory block associated with the Virtual DOS Machine.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1515
Version: 4
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): VMware Workstation
VMware Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20625
 
Oval ID: oval:org.mitre.oval:def:20625
Title: VMware ESXi and ESX address several security issues
Description: VMware ESXi 3.5, 4.0, and 4.1 and ESX 3.5, 4.0, and 4.1 do not properly implement port-based I/O operations, which allows guest OS users to gain guest OS privileges by overwriting memory locations in a read-only memory block associated with the Virtual DOS Machine.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1515
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 3

ExploitDB Exploits

id Description
2012-08-27 Microsoft Windows Kernel Intel x64 SYSRET PoC

OpenVAS Exploits

Date Description
2012-06-13 Name : Microsoft Windows Kernel Privilege Elevation Vulnerabilities (2711167)
File : nvt/secpod_ms12-042.nasl
2012-04-02 Name : VMSA-2012-0006 VMware ESXi and ESX address several security issues
File : nvt/gb_VMSA-2012-0006.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-04-12 IAVM : 2012-A-0055 - VMWare ESX 3.5 and ESXi 3.5 Privilege Escalation Vulnerability
Severity : Category I - VMSKEY : V0031978
2012-04-12 IAVM : 2012-A-0056 - Multiple Vulnerabilities in VMWare ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0031979

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0006_remote.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The Windows kernel is affected by multiple elevation of privilege vulnerabili...
File : smb_nt_ms12-042.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0006.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52820
CERT http://www.us-cert.gov/cas/techalerts/TA12-164A.html
CONFIRM http://www.vmware.com/security/advisories/VMSA-2012-0006.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1026875
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74480

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:19:29
  • Multiple Updates
2021-04-22 01:23:11
  • Multiple Updates
2020-05-23 00:33:12
  • Multiple Updates
2018-10-13 05:18:35
  • Multiple Updates
2018-01-06 09:21:21
  • Multiple Updates
2017-12-06 09:22:07
  • Multiple Updates
2017-09-19 09:25:12
  • Multiple Updates
2017-08-29 09:23:45
  • Multiple Updates
2016-04-26 21:39:38
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2014-02-17 11:08:58
  • Multiple Updates
2013-11-11 12:39:49
  • Multiple Updates
2013-11-04 21:22:27
  • Multiple Updates
2013-05-10 22:35:54
  • Multiple Updates
2013-03-07 13:19:43
  • Multiple Updates