[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3569Date: (C)2012-11-14   (M)2023-12-22


Format string vulnerability in VMware OVF Tool 2.1 on Windows, as used in VMware Workstation 8.x before 8.0.5, VMware Player 4.x before 4.0.5, and other products, allows user-assisted remote attackers to execute arbitrary code via a crafted OVF file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECUNIA-51240
OSVDB-87117
http://packetstormsecurity.com/files/120101/VMWare-OVF-Tools-Format-String.html
http://technet.microsoft.com/en-us/security/msvr/msvr13-002
http://www.vmware.com/security/advisories/VMSA-2012-0015.html
vmware-ovf-format-string(79922)

CPE    15
cpe:/a:vmware:player:4.0.4
cpe:/a:vmware:player:4.0.3
cpe:/a:vmware:player:4.0.2
cpe:/a:vmware:player:4.0.1
...
CWE    1
CWE-134
OVAL    1
oval:org.secpod.oval:def:8092

© SecPod Technologies