Vulnerabilities > CVE-2009-1565 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in VMWare products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
vmware
microsoft
CWE-119
critical
nessus

Summary

vmnc.dll in the VMnc media codec in VMware Movie Decoder before 6.5.4 Build 246459 on Windows, and the movie decoder in VMware Workstation 6.5.x before 6.5.4 build 246459, VMware Player 2.5.x before 2.5.4 build 246459, and VMware Server 2.x on Windows, allows remote attackers to execute arbitrary code via an AVI file with crafted HexTile-encoded video chunks that trigger heap-based buffer overflows, related to "integer truncation errors."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2010-0007.NASL
    descriptiona. Windows-based VMware Tools Unsafe Library Loading vulnerability A vulnerability in the way VMware libraries are referenced allows for arbitrary code execution in the context of the logged on user. This vulnerability is present only on Windows Guest Operating Systems. In order for an attacker to exploit the vulnerability, the attacker would need to lure the user that is logged on a Windows Guest Operating System to click on the attacker
    last seen2020-06-01
    modified2020-06-02
    plugin id56246
    published2011-09-21
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56246
    titleVMSA-2010-0007 : VMware hosted products, vCenter Server and ESX patches resolve multiple security issues
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from VMware Security Advisory 2010-0007. 
    # The text itself is copyright (C) VMware Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56246);
      script_version("1.20");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id("CVE-2009-1564", "CVE-2009-1565", "CVE-2009-2042", "CVE-2009-3707", "CVE-2009-3732", "CVE-2009-4811", "CVE-2010-1138", "CVE-2010-1139", "CVE-2010-1140", "CVE-2010-1141", "CVE-2010-1142");
      script_bugtraq_id(35233, 36630, 39395, 39396);
      script_xref(name:"VMSA", value:"2010-0007");
      script_xref(name:"IAVA", value:"2010-A-0066");
    
      script_name(english:"VMSA-2010-0007 : VMware hosted products, vCenter Server and ESX patches resolve multiple security issues");
      script_summary(english:"Checks esxupdate output for the patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote VMware ESX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "a. Windows-based VMware Tools Unsafe Library Loading vulnerability
    
       A vulnerability in the way VMware libraries are referenced allows
       for arbitrary code execution in the context of the logged on user.
       This vulnerability is present only on Windows Guest Operating
       Systems.
    
       In order for an attacker to exploit the vulnerability, the attacker
       would need to lure the user that is logged on a Windows Guest
       Operating System to click on the attacker's file on a network
       share. This file could be in any file format. The attacker will
       need to have the ability to host their malicious files on a
       network share.
    
       VMware would like to thank Jure Skofic and Mitja Kolsek of ACROS
       Security (http://www.acrossecurity.com) for reporting this issue
       to us.
    
       The Common Vulnerabilities and Exposures project (cve.mitre.org)
       has assigned the name CVE-2010-1141 to this issue.
    
       Steps needed to remediate this vulnerability :
    
       Guest systems on VMware Workstation, Player, ACE, Server, Fusion
        - Install the remediated version of Workstation, Player, ACE,
          Server and Fusion.
        - Upgrade tools in the virtual machine (virtual machine users
          will be prompted to upgrade).
    
       Guest systems on ESX 4.0, 3.5, 3.0.3, 2.5.5, ESXi 4.0, 3.5
        - Install the relevant patches (see below for patch identifiers)
        - Manually upgrade tools in the virtual machine (virtual machine
          users will not be prompted to upgrade).  Note the VI Client will
          not show the VMware tools is out of date in the summary tab.
          Please see http://tinyurl.com/27mpjo page 80 for details.
    
    b. Windows-based VMware Tools Arbitrary Code Execution vulnerability
    
       A vulnerability in the way VMware executables are loaded allows for
       arbitrary code execution in the context of the logged on user. This
       vulnerability is present only on Windows Guest Operating Systems.
    
       In order for an attacker to exploit the vulnerability, the attacker
       would need to be able to plant their malicious executable in a
       certain location on the Virtual Machine of the user.  On most
       recent versions of Windows (XP, Vista) the attacker would need to
       have administrator privileges to plant the malicious executable in
       the right location.
    
       Steps needed to remediate this vulnerability: See section 3.a.
    
       VMware would like to thank Mitja Kolsek of ACROS Security
       (http://www.acrossecurity.com) for reporting this issue to us.
    
       The Common Vulnerabilities and Exposures project (cve.mitre.org)
       has assigned the name CVE-2010-1142 to this issue.
    
       Refer to the previous table in section 3.a for what action
       remediates the vulnerability (column 4) if a solution is
       available. See above for remediation details.
    
    c. Windows-based VMware Workstation and Player host privilege
       escalation
    
       A vulnerability in the USB service allows for a privilege
       escalation. A local attacker on the host of a Windows-based
       Operating System where VMware Workstation or VMware Player
       is installed could plant a malicious executable on the host and
       elevate their privileges.
    
       In order for an attacker to exploit the vulnerability, the attacker
       would need to be able to plant their malicious executable in a
       certain location on the host machine.  On most recent versions of
       Windows (XP, Vista) the attacker would need to have administrator
       privileges to plant the malicious executable in the right location.
    
       VMware would like to thank Thierry Zoller for reporting this issue
       to us.
    
       The Common Vulnerabilities and Exposures project (cve.mitre.org)
       has assigned the name CVE-2010-1140 to this issue.
    
    d. Third-party library update for libpng to version 1.2.37
    
       The libpng libraries through 1.2.35 contain an uninitialized-
       memory-read bug that may have security implications.
       Specifically, 1-bit (2-color) interlaced images whose widths are
       not divisible by 8 may result in several uninitialized bits at the
       end of certain rows in certain interlace passes being returned to
       the user. An application that failed to mask these out-of-bounds
       pixels might display or process them, albeit presumably with benign
       results in most cases.
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the name CVE-2009-2042 to this issue.
    
    e. VMware VMnc Codec heap overflow vulnerabilities
    
       The VMware movie decoder contains the VMnc media codec that is
       required to play back movies recorded with VMware Workstation,
       VMware Player and VMware ACE, in any compatible media player. The
       movie decoder is installed as part of VMware Workstation, VMware
       Player and VMware ACE, or can be downloaded as a stand alone
       package.
    
       Vulnerabilities in the decoder allow for execution of arbitrary
       code with the privileges of the user running an application
       utilizing the vulnerable codec.
    
       For an attack to be successful the user must be tricked into
       visiting a malicious web page or opening a malicious video file on
       a system that has the vulnerable version of the VMnc codec installed.
    
       The Common Vulnerabilities and Exposures project (cve.mitre.org)
       has assigned the names CVE-2009-1564 and CVE-2009-1565 to these
       issues.
    
       VMware would like to thank iDefense, Sebastien Renaud of VUPEN
       Vulnerability Research Team (http://www.vupen.com) and Alin Rad Pop
       of Secunia Research for reporting these issues to us.
    
       To remediate the above issues either install the stand alone movie
       decoder or update your product using the table below.
    
    f. VMware Remote Console format string vulnerability
    
       VMware Remote Console (VMrc) contains a format string vulnerability.
       Exploitation of this issue may lead to arbitrary code execution on
       the system where VMrc is installed.
    
       For an attack to be successful, an attacker would need to trick the
       VMrc user into opening a malicious Web page or following a malicious
       URL. Code execution would be at the privilege level of the user.
    
       VMrc is present on a system if the VMrc browser plug-in has been
       installed. This plug-in is required when using the console feature in
       WebAccess. Installation of the plug-in follows after visiting the
       console tab in WebAccess and choosing 'Install plug-in'. The plug-
       in can only be installed on Internet Explorer and Firefox.
    
       Under the following two conditions your version of VMrc is likely
       to be affected :
    
       - the VMrc plug-in was obtained from vCenter 4.0 or from ESX 4.0
         without patch ESX400-200911223-UG and
       - VMrc is installed on a Windows-based system
    
       The following steps allow you to determine if you have an affected
       version of VMrc installed :
    
       - Locate the VMrc executable vmware-vmrc.exe on your Windows-based
         system
       - Right click and go to Properties
       - Go to the tab 'Versions'
       - Click 'File Version' in the 'Item Name' window
       - If the 'Value' window shows 'e.x.p build-158248', the version of
         VMrc is affected
    
       Remediation of this issue on Windows-based systems requires the
       following steps (Linux-based systems are not affected) :
    
       - Uninstall affected versions of VMrc from the systems where the
         VMrc plug-in has been installed (use the Windows Add/Remove
         Programs interface)
       - Install vCenter 4.0 Update 1 or install the ESX 4.0 patch
         ESX400-200911223-UG
       - Login into vCenter 4.0 Update 1 or ESX 4.0 with patch
         ESX400-200911223-UG using WebAccess on the system where the VMrc
         needs to be re-installed
       - Re-install VMrc by going to the console tab in WebAccess.  The
         Console tab is selectable after selecting a virtual machine.
    
       Note: the VMrc plug-in for Firefox on Windows-based operating
       systems is no longer compatible after the above remediation steps.
       Users are advised to use the Internet Explorer VMrc plug-in.
    
       VMware would like to thank Alexey Sintsov from Digital Security
       Research Group for reporting this issue to us.
    
       The Common Vulnerabilities and Exposures project (cve.mitre.org)
       has assigned the name CVE-2009-3732 to this issue.
    
    
    g. Windows-based VMware authd remote denial of service
    
       A vulnerability in vmware-authd could cause a denial of service
       condition on Windows-based hosts.  The denial of service is limited
       to a crash of authd.
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the name CVE-2009-3707 to this issue.
    
    h. Potential information leak via hosted networking stack
    
       A vulnerability in the virtual networking stack of VMware hosted
       products could allow host information disclosure.
    
       A guest operating system could send memory from the host vmware-vmx
       process to the virtual network adapter and potentially to the
       host's physical Ethernet wire.
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the name CVE-2010-1138 to this issue.
    
       VMware would like to thank Johann MacDonagh for reporting this
       issue to us.
    
    i. Linux-based vmrun format string vulnerability
    
       A format string vulnerability in vmrun could allow arbitrary code
       execution.
    
       If a vmrun command is issued and processes are listed, code could
       be executed in the context of the user listing the processes.
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the name CVE-2010-1139 to this issue.
    
       VMware would like to thank Thomas Toth-Steiner for reporting this
       issue to us."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://lists.vmware.com/pipermail/security-announce/2010/000091.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply the missing patch.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(134, 200);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:2.5.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.0.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/04/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/09/21");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
      script_family(english:"VMware ESX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/VMware/release", "Host/VMware/version");
      script_require_ports("Host/VMware/esxupdate", "Host/VMware/esxcli_software_vibs");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("vmware_esx_packages.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/VMware/release")) audit(AUDIT_OS_NOT, "VMware ESX / ESXi");
    if (
      !get_kb_item("Host/VMware/esxcli_software_vibs") &&
      !get_kb_item("Host/VMware/esxupdate")
    ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    init_esx_check(date:"2010-04-09");
    flag = 0;
    
    
    if (esx_check(ver:"ESX 2.5.5", patch:"15")) flag++;
    
    if (esx_check(ver:"ESX 3.0.3", patch:"ESX303-201002203-UG")) flag++;
    
    if (
      esx_check(
        ver           : "ESX 4.0",
        patch         : "ESX400-200911223-UG",
        patch_updates : make_list("ESX400-Update01a", "ESX400-Update02", "ESX400-Update03", "ESX400-Update04")
      )
    ) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:esx_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows
    NASL idVMWARE_MULTIPLE_VMSA_2010_0007.NASL
    descriptionA VMware product (Player, Workstation, or Movie Decoder) detected on the remote host has one or more of the following vulnerabilities : - The VMnc media codec has multiple heap overflow vulnerabilities. A remote attacker could exploit these issues by tricking a user into requesting a malicious web page or opening a malicious file. (CVE-2009-1564, CVE-2009-1565) - A flaw in the 3rd party libpng library could allow an attacker to read sensitive portions of memory. (CVE-2009-2042) - A flaw in vmware-authd could lead to a denial of service service on Windows-based hosts. (CVE-2009-3707) - A format string vulnerability exists in the VMware Remote Console Plug-in. A remote attacker could exploit this by tricking a user into requesting a malicious web page, resulting in arbitrary code execution. (CVE-2009-3732) - A flaw in the virtual networking stack could result in an information leak, causing memory from a guest VM to be sent to host
    last seen2020-06-01
    modified2020-06-02
    plugin id45541
    published2010-04-15
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45541
    titleVMware Products Multiple Vulnerabilities (VMSA-2010-0007)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(45541);
      script_version("1.21");
      script_cvs_date("Date: 2018/11/15 20:50:29");
    
      script_cve_id(
        "CVE-2009-1564",
        "CVE-2009-1565",
        "CVE-2009-2042",
        "CVE-2009-3707",
        "CVE-2009-3732",
        "CVE-2010-1138",
        "CVE-2010-1140",
        "CVE-2010-1141",
        "CVE-2010-1142"
      );
      script_bugtraq_id(39345, 39363, 39364, 39392, 39394, 39395, 39396, 39397);
      script_xref(name:"VMSA", value:"2010-0007");
      script_xref(name:"IAVA", value:"2010-A-0066");
      script_xref(name:"Secunia", value:"36712");
      script_xref(name:"Secunia", value:"39206");
    
      script_name(english:"VMware Products Multiple Vulnerabilities (VMSA-2010-0007)");
      script_summary(english:"Checks vulnerable versions of VMware products");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has a virtualization application affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "A VMware product (Player, Workstation, or Movie Decoder) detected on
    the remote host has one or more of the following vulnerabilities :
    
      - The VMnc media codec has multiple heap overflow
        vulnerabilities.  A remote attacker could exploit these
        issues by tricking a user into requesting a malicious
        web page or opening a malicious file.
        (CVE-2009-1564, CVE-2009-1565)
    
      - A flaw in the 3rd party libpng library could allow an
        attacker to read sensitive portions of memory.
        (CVE-2009-2042)
    
      - A flaw in vmware-authd could lead to a denial of service
        service on Windows-based hosts. (CVE-2009-3707)
    
      - A format string vulnerability exists in the VMware
        Remote
        Console Plug-in.  A remote attacker could exploit this
        by tricking a user into requesting a malicious web
        page, resulting in arbitrary code execution.
        (CVE-2009-3732)
    
      - A flaw in the virtual networking stack could result in
        an information leak, causing memory from a guest VM to
        be sent to host's physical network. (CVE-2010-1138)
    
      - A vulnerability in the USB service allows a local
        attacker to elevate privileges by placing a malicious
        file in a certain location.  This vulnerability only
        affects Workstation and Player installed on Windows.
        (CVE-2010-1140)
    
      - A flaw in the way VMware libraries are referenced could
        allow a remote attacker to execute arbitrary code in a
        guest Windows VM by tricking a user into requesting a
        malicious file. (CVE-2010-1141)
    
      - A flaw in the way VMware executables are loaded could
        allow a malicious user to execute arbitrary code in a
        guest Windows VM by planting a malicious file in a
        a certain location. (CVE-2010-1142)");
      script_set_attribute(attribute:"see_also", value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2009-36/");
      script_set_attribute(attribute:"see_also", value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2009-37/");
       # http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=866
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8db51821");
      script_set_attribute(attribute:"see_also", value:"http://www.acrossecurity.com/aspr/ASPR-2010-04-12-1-PUB.txt");
      script_set_attribute(attribute:"see_also", value:"http://www.acrossecurity.com/aspr/ASPR-2010-04-12-2-PUB.txt");
      script_set_attribute(attribute:"see_also", value:"http://web.archive.org/web/20160305233340/http://dsecrg.com/pages/vul/show.php?id=153");
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2010/Apr/76");
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2010-0007.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to :
    
      - VMware Workstation 6.5.4 / 7.0.1 or later.
        - VMware Player 2.5.4 / 3.0.1 or later.
        - VMware Movie Decoder (standalone) 6.5.4 or later.
        - VMware Remote Console Plug-in latest version
        (refer to the advisory for instructions)
    
    In addition to patching, VMware Tools must be updated on all guest VMs
    in order to completely mitigate certain vulnerabilities. Refer to the
    VMware advisory for more information.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(134, 200);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/04/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/04/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/04/15");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vmware_player");
      script_set_attribute(attribute:"cpe",value:"cpe:/a:vmware:vmware_workstation");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_hotfixes.nasl", "vmware_workstation_detect.nasl", "vmware_player_detect.nasl");
      script_require_keys("SMB/Registry/Enumerated");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    include("misc_func.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("audit.inc");
    
    port = kb_smb_transport();
    report = "";
    vuln = NULL;
    
    commonfiles = hotfix_get_commonfilesdir();
    if (!commonfiles) audit(AUDIT_PATH_NOT_DETERMINED, 'Common Files');
    
    # Check if VMware Remote Console Plug-in / Movie Decoder are installed
    list = get_kb_list("SMB/Registry/HKLM/SOFTWARE/Microsoft/Windows/CurrentVersion/Uninstall/*/DisplayName");
    
    vmrc_installed = FALSE;
    decoder_installed = FALSE;
    foreach name (list)
    {
      if (name == 'VMware Remote Console Plug-in')
        vmrc_installed = TRUE;
    
      if (name == 'VMware Movie Decoder')
        decoder_installed = TRUE;
    }
    
    # Check for VMware Workstation
    version = get_kb_item("VMware/Workstation/Version");
    if (version)
    {
     v = split(version, sep:".", keep:FALSE);
    
     if (( int(v[0]) < 6 ) ||
         ( int(v[0]) == 6 && int(v[1]) < 5) ||
         ( int(v[0]) == 6 && int(v[1]) == 5 && int(v[2]) < 4)
       )
     {
       vuln = TRUE;
    
       report =
         '\n  Product           : VMware Workstation'+
         '\n  Installed version : '+version+
         '\n  Fixed version     : 6.5.4\n';
     }
     else if (int(v[0]) == 7 && int(v[1]) == 0 && int(v[2]) < 1)
     {
       vuln = TRUE;
    
       report =
         '\n  Product           : VMware Workstation'+
         '\n  Installed version : '+version+
         '\n  Fixed version     : 7.0.1\n';
     }
     else if (isnull(vuln)) vuln = FALSE;
    }
    else if (decoder_installed)
    {
      # If Workstation is not installed, check if the standalone Movie Decoder is
      # present and vulnerable
      if (!is_accessible_share()) exit(1, "is_accessible_share() failed.");
    
      if (hotfix_is_vulnerable(file:"vmnc.dll", version:"6.5.4", dir:"\system32"))
      {
        vuln = TRUE;
        hf_report = split(hotfix_get_report(), sep:'\n', keep:FALSE);
        report = '\n  Product : VMware Movie Decoder'+
                 '\n  ' + hf_report[1]+
                 '\n  ' + hf_report[2]+'\n';
      }
    
      hotfix_check_fversion_end();
    }
    
    # Check for VMware Player
    version = get_kb_item("VMware/Player/Version");
    if (version)
    {
      v = split(version, sep:".", keep:FALSE);
      if (( int(v[0]) < 2 ) ||
          ( int(v[0]) == 2 && int(v[1]) < 5) ||
          ( int(v[0]) == 2 && int(v[1]) == 5 && int(v[2]) < 4)
        )
      {
        vuln = TRUE;
        report +=
          '\n  Product           : VMware Player'+
          '\n  Installed version : '+version+
          '\n  Fixed version     : 2.5.4\n';
      }
      else if (int(v[0]) == 3 && int(v[1]) == 0 && int(v[2]) < 1)
      {
        vuln = TRUE;
        report +=
          '\n  Product           : VMware Player'+
          '\n  Installed version : '+version+
          '\n  Fixed version     : 3.0.1\n';
      }
      else if (isnull(vuln)) vuln = FALSE;
    }
    
    # Check VMware Remote Console Plug-in
    if (vmrc_installed)
    {
      name    =  kb_smb_name();
      port    =  kb_smb_transport();
      login   =  kb_smb_login();
      pass    =  kb_smb_password();
      domain  =  kb_smb_domain();
    
      # Didn't find install location in the registry anywhere, but it appears to
      # always be installed in the common files dir
      path = commonfiles+"\VMware\VMware Remote Console Plug-in";
      share = ereg_replace(pattern:'^([A-Za-z]):.*', replace:"\1$", string:path);
      exe = ereg_replace(pattern:'^[A-Za-z]:(.*)', replace:"\1\vmware-vmrc.exe", string:path);
    
      if(! smb_session_init()) audit(AUDIT_FN_FAIL, 'smb_session_init');
      rc = NetUseAdd(login:login, password:pass, domain:domain, share:share);
      if (rc != 1)
      {
       NetUseDel();
       exit(1, "Can't connect to "+share+" share.");
      }
    
      fh = CreateFile(
        file:exe,
        desired_access:GENERIC_READ,
        file_attributes:FILE_ATTRIBUTE_NORMAL,
        share_mode:FILE_SHARE_READ,
        create_disposition:OPEN_EXISTING
      );
    
      # Grab the version number if the file was opened successfully.  Otherwise,
      # display a debug message but don't bail out
      if (fh)
      {
        ver = GetProductVersion(handle:fh);
        CloseFile(handle:fh);
        NetUseDel();
      }
      else
      {
        NetUseDel();
        exit(1, "Error opening '"+path+"'.");
      }
    
      # According to the advisory this is the only version that's affected,
      # but it doesn't mention what the latest/fixed version is
      if (ver && ver == 'e.x.p build-158248')
      {
        report +=
          '\n  Product           : VMware Remote Console Plug-in'+
          '\n  Installed version : '+ver+'\n';
      }
      else if (isnull(vuln)) vuln = FALSE;
    }
    
    if (isnull(vuln)) exit(0, "No VMware products were detected on this host.");
    if (!vuln) exit(0, "The host is not affected.");
    
    if (report_verbosity > 0)
      security_hole(port:port, extra:report);
    else
      security_hole();
    

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 39364 CVE ID: CVE-2009-1565 VMWare是一款虚拟PC软件,允许在一台机器上同时运行两个或多个Windows、DOS、LINUX系统。 VMWare媒体解码器包含有用于播放VMware Workstation、VMware Player和VMware ACE所记录电影的VMnc媒体编解码器。vmnc.dll库在处理HexTile编码的视频块时存在两个整数截尾错误,用户受骗打开了畸形的AVI媒体文件就可以触发堆溢出,导致执行任意代码。 VMWare Workstation 6.5.x VMWare Player 2.5.x VMWare Server 2.x VMWare Movie Decoder 6.x 厂商补丁: VMWare ------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://lists.vmware.com/pipermail/security-announce/2010/000090.html
idSSV:19442
last seen2017-11-19
modified2010-04-12
published2010-04-12
reporterRoot
titleVMware VMnc编解码器HexTile编码视频块多个堆溢出漏洞