Executive Summary

Informations
Name CVE-2012-2450 First vendor Publication 2012-05-04
Vendor Cve Last vendor Modification 2017-12-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

VMware Workstation 8.x before 8.0.3, VMware Player 4.x before 4.0.3, VMware Fusion 4.x before 4.1.2, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 do not properly register SCSI devices, which allows guest OS users to cause a denial of service (invalid write operation and VMX process crash) or possibly execute arbitrary code on the host OS by leveraging administrative privileges on the guest OS.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2450

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16852
 
Oval ID: oval:org.mitre.oval:def:16852
Title: VMware SCSI device unchecked memory write
Description: VMware Workstation 8.x before 8.0.3, VMware Player 4.x before 4.0.3, VMware Fusion 4.x before 4.1.2, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 do not properly register SCSI devices, which allows guest OS users to cause a denial of service (invalid write operation and VMX process crash) or possibly execute arbitrary code on the host OS by leveraging administrative privileges on the guest OS.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2450
Version: 4
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): VMware Workstation
VMware Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20618
 
Oval ID: oval:org.mitre.oval:def:20618
Title: VMware Workstation, Player, ESXi and ESX patches address critical security issues
Description: VMware Workstation 8.x before 8.0.3, VMware Player 4.x before 4.0.3, VMware Fusion 4.x before 4.1.2, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 do not properly register SCSI devices, which allows guest OS users to cause a denial of service (invalid write operation and VMX process crash) or possibly execute arbitrary code on the host OS by leveraging administrative privileges on the guest OS.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2450
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 3
Application 3
Os 6
Os 11

OpenVAS Exploits

Date Description
2012-05-03 Name : VMSA-2012-0009 VMware Workstation, Player, ESXi and ESX patches address criti...
File : nvt/gb_VMSA-2012-0009.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-05-03 IAVM : 2012-A-0071 - Multiple Vulnerabilities in VMware ESXi 3.5 and ESX 3.5
Severity : Category I - VMSKEY : V0032165
2012-05-03 IAVM : 2012-A-0072 - Multiple Vulnerabilities in VMware ESXi 4.0 and ESX 4.0
Severity : Category I - VMSKEY : V0032167
2012-05-03 IAVM : 2012-A-0073 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0032171
2012-05-03 IAVM : 2012-A-0075 - Multiple Vulnerabilities in VMware Fusion
Severity : Category I - VMSKEY : V0032174

Nessus® Vulnerability Scanner

Date Description
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0009_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_702118_remote.nasl - Type : ACT_GATHER_INFO
2012-07-02 Name : The remote host has a virtualization application that is affected by multiple...
File : macosx_fusion_4_1_3.nasl - Type : ACT_GATHER_INFO
2012-06-11 Name : The remote VMware ESX/ESXi host is affected by multiple security vulnerabilit...
File : vmware_esx_nfs_rce.nasl - Type : ACT_GATHER_INFO
2012-05-15 Name : The remote host has a virtualization application affected by multiple vulnera...
File : vmware_player_multiple_vmsa_2012_0009.nasl - Type : ACT_GATHER_INFO
2012-05-15 Name : The remote host has a virtualization application that is affected by multiple...
File : vmware_workstation_multiple_vmsa_2012_0009.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0009.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53369
CONFIRM http://www.vmware.com/security/advisories/VMSA-2012-0009.html
OSVDB http://osvdb.org/81695
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1027019
SECUNIA http://secunia.com/advisories/49032
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/75377

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:19:57
  • Multiple Updates
2021-04-22 01:23:40
  • Multiple Updates
2020-05-23 00:33:39
  • Multiple Updates
2017-12-14 09:21:25
  • Multiple Updates
2017-12-13 09:22:32
  • Multiple Updates
2017-11-22 09:22:04
  • Multiple Updates
2017-09-19 09:25:17
  • Multiple Updates
2016-04-26 21:49:39
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2014-02-17 11:10:24
  • Multiple Updates
2013-11-11 12:39:55
  • Multiple Updates
2013-11-04 21:22:55
  • Multiple Updates
2013-05-10 22:39:28
  • Multiple Updates