Vulnerabilities > CVE-2012-3288 - Improper Input Validation vulnerability in VMWare products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
vmware
CWE-20
critical
nessus

Summary

VMware Workstation 7.x before 7.1.6 and 8.x before 8.0.4, VMware Player 3.x before 3.1.6 and 4.x before 4.0.4, VMware Fusion 4.x before 4.1.3, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 allow user-assisted remote attackers to execute arbitrary code on the host OS or cause a denial of service (memory corruption) on the host OS via a crafted Checkpoint file.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyWindows
    NASL idVMWARE_PLAYER_MULTIPLE_VMSA_2012_0011.NASL
    descriptionThe VMware Player install detected on the remote host is 3.x earlier than 3.1.6, or 4.0.x, earlier than 4.0.4 and is, therefore, potentially affected by the following vulnerabilities : - A memory corruption error exists related to the handling of
    last seen2020-06-01
    modified2020-06-02
    plugin id59729
    published2012-06-27
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59729
    titleVMware Player Multiple Vulnerabilities (VMSA-2012-0011)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(59729);
      script_version("1.7");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2012-3288", "CVE-2012-3289");
      script_bugtraq_id(53996);
      script_xref(name:"VMSA", value:"2012-0011");
    
      script_name(english:"VMware Player Multiple Vulnerabilities (VMSA-2012-0011)");
      script_summary(english:"Checks VMware Player version");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has a virtualization application that is affected
    by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The VMware Player install detected on the remote host is 3.x earlier
    than 3.1.6, or 4.0.x, earlier than 4.0.4 and is, therefore, potentially
    affected by the following vulnerabilities :
    
      - A memory corruption error exists related to the
        handling of 'Checkpoint' files that can allow arbitrary
        code execution. (CVE-2012-3288)
    
      - An error exists related to handling traffic from
        remote physical devices, e.g. CD-ROM or mouse that
        can cause the virtual machine to crash. Note that this
        issue affects only the 4.x branch. (CVE-2012-3289)");
      script_set_attribute(attribute:"see_also", value:"http://www.vmware.com/security/advisories/VMSA-2012-0011.html");
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/support/player40/doc/releasenotes_player404.html");
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/support/player31/doc/releasenotes_player316.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to VMware Player 3.1.6 / 4.0.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-3288");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/27");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("vmware_player_detect.nasl");
      script_require_keys("SMB/Registry/Enumerated", "VMware/Player/Version");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("audit.inc");
    include("misc_func.inc");
    include("smb_func.inc");
    
    
    version = get_kb_item_or_exit("VMware/Player/Version");
    
    vulnerable = NULL;
    
    if (version =~ '^3\\.')
    {
      fix = '3.1.6';
      vulnerable = ver_compare(ver:version, fix:fix, strict:FALSE);
    }
    
    if (version =~ '^4\\.0')
    {
      fix = '4.0.4';
      vulnerable = ver_compare(ver:version, fix:fix, strict:FALSE);
    }
    
    if (vulnerable < 0)
    {
      port = kb_smb_transport();
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Installed version : '+version+
          '\n  Fixed version     : ' + fix + '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole();
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "VMware Player", version);
    
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2012-0011_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is affected by multiple vulnerabilities : - A remote code execution vulnerability exists due to improper sanitization of user-supplied input. A remote attacker can exploit this, via a specially crafted checkpoint file, to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code on the host OS. (CVE-2012-3288) - A denial of service vulnerability exists due to improper handling of traffic originating from mobile virtual devices. A remote attacker can exploit this to crash the guest OS. (CVE-2012-3289)
    last seen2020-06-01
    modified2020-06-02
    plugin id89036
    published2016-02-29
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89036
    titleVMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0011) (remote check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89036);
      script_version("1.3");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id("CVE-2012-3288", "CVE-2012-3289");
      script_bugtraq_id(53996);
      script_xref(name:"VMSA", value:"2012-0011");
    
      script_name(english:"VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0011) (remote check)");
      script_summary(english:"Checks the ESX / ESXi version and build number.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote VMware ESX / ESXi host is missing a security-related patch.");
      script_set_attribute(attribute:"description", value:
    "The remote VMware ESX / ESXi host is affected by multiple
    vulnerabilities :
    
      - A remote code execution vulnerability exists due to
        improper sanitization of user-supplied input. A remote
        attacker can exploit this, via a specially crafted
        checkpoint file, to corrupt memory, resulting in a
        denial of service condition or the execution of
        arbitrary code on the host OS. (CVE-2012-3288)
    
      - A denial of service vulnerability exists due to
        improper handling of traffic originating from mobile
        virtual devices. A remote attacker can exploit this to
        crash the guest OS. (CVE-2012-3289)");
      script_set_attribute(attribute:"see_also", value:"http://www.vmware.com/security/advisories/VMSA-2012-0011.html");
      script_set_attribute(attribute:"solution", value:
    "Apply the appropriate patch according to the vendor advisory that
    pertains to ESX version 3.5 / 4.0 / 4.1 or ESXi version 3.5 / 4.0 /
    4.1 / 5.0.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esxi");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/02/29");
    
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.");
      script_family(english:"Misc.");
    
      script_dependencies("vmware_vsphere_detect.nbin");
      script_require_keys("Host/VMware/version", "Host/VMware/release");
      script_require_ports("Host/VMware/vsphere");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("Host/VMware/version");
    release = get_kb_item_or_exit("Host/VMware/release");
    port    = get_kb_item_or_exit("Host/VMware/vsphere");
    
    # Version + build map
    # https://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=1014508
    fixes = make_array();
    # https://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=2021017
    fixes["ESX 3.5"]  = 725354;
    # https://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=2021018
    fixes["ESXi 3.5"] = 725354;
    fixes["ESX 4.0"]  = 721907;
    fixes["ESXi 4.0"] = 721907;
    fixes["ESX 4.1"]  = 721871;
    fixes["ESXi 4.1"] = 721871;
    fixes["ESXi 5.0"] = 721882;
    
    matches = eregmatch(pattern:'^VMware (ESXi?).*build-([0-9]+)$', string:release);
    if (empty_or_null(matches))
      exit(1, 'Failed to extract the ESX / ESXi build number.');
    
    type  = matches[1];
    build = int(matches[2]);
    
    fixed_build = fixes[version];
    
    if (!isnull(fixed_build) && build < fixed_build)
    {
      padding = crap(data:" ", length:8 - strlen(type)); # Spacing alignment
     
      report = '\n  ' + type + ' version' + padding + ': ' + version +
               '\n  Installed build : ' + build +
               '\n  Fixed build     : ' + fixed_build +
               '\n';
    
      security_report_v4(extra:report, port:port, severity:SECURITY_HOLE);
    }
    else
      audit(AUDIT_INST_VER_NOT_VULN, "VMware " + version + " build " + build);
    
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2012-0011.NASL
    descriptiona. VMware Host Checkpoint file memory corruption Input data is not properly validated when loading Checkpoint files. This may allow an attacker with the ability to load a specially crafted Checkpoint file to execute arbitrary code on the host. Workaround - None identified Mitigation - Do not import virtual machines from untrusted sources. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-3288 to this issue. b. VMware Virtual Machine Remote Device Denial of Service A device (e.g. CD-ROM, keyboard) that is available to a virtual machine while physically connected to a system that does not run the virtual machine is referred to as a remote device. Traffic coming from remote virtual devices is incorrectly handled. This may allow an attacker who is capable of manipulating the traffic from a remote virtual device to crash the virtual machine. Workaround - None identified Mitigation - Users need administrative privileges on the virtual machine in order to attach remote devices. - Do not attach untrusted remote devices to a virtual machine. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-3289 to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id59506
    published2012-06-15
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59506
    titleVMSA-2012-0011 : VMware hosted products and ESXi and ESX patches address security issues
  • NASL familyWindows
    NASL idVMWARE_WORKSTATION_MULTIPLE_VMSA_2012_0011.NASL
    descriptionThe VMware Workstation install detected on the remote host is 7.x earlier than 7.1.6, or 8.0.x earlier than 8.0.4 and is, therefore, potentially affected by the following vulnerabilities : - A memory corruption error exists related to the handling of
    last seen2020-06-01
    modified2020-06-02
    plugin id59730
    published2012-06-27
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59730
    titleVMware Workstation Multiple Vulnerabilities (VMSA-2012-0011)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FUSION_4_1_3.NASL
    descriptionThe version of VMware Fusion 4.x installed on the Mac OS X host is earlier than 4.1.3, and is therefore reportedly affected by the following vulnerabilities : - Due to a flaw in the virtual floppy configuration it is possible to perform an out-of-bounds memory write. This vulnerability may allow a guest user to crash the VMX process or potentially execute code on the host. As a workaround, remove the virtual floppy drive from the list of virtual IO devices. The VMware hardening guides recommend removing unused virtual IO devices in general. Additionally, do not allow untrusted root users in your virtual machines. Root or Administrator level permissions are required to exploit this issue. (CVE-2012-2449) - A memory corruption error exists related to the handling of
    last seen2020-06-01
    modified2020-06-02
    plugin id59818
    published2012-07-02
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59818
    titleVMware Fusion 4.x < 4.1.3 (VMSA-2012-0009, VMSA-2012-0011)
  • NASL familyMisc.
    NASL idVMWARE_ESXI_5_0_BUILD_721882_REMOTE.NASL
    descriptionThe remote VMware ESXi 5.0 host is affected by the following security vulnerabilities : - An error exists related to handling checkpoint files that could allow memory corruption leading to arbitrary code execution. (CVE-2012-3288) - An error exists related to handling mobile device traffic data that could lead to denial of service conditions. (CVE-2012-3289)
    last seen2020-06-01
    modified2020-06-02
    plugin id70883
    published2013-11-13
    reporterThis script is (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70883
    titleESXi 5.0 < Build 721882 Multiple Vulnerabilities (remote check)

Oval

accepted2013-07-29T04:01:19.001-04:00
classvulnerability
contributors
nameMaria Kedovskaya
organizationALTX-SOFT
definition_extensions
  • commentVMware Workstation is installed
    ovaloval:org.mitre.oval:def:16277
  • commentVMware Workstation is installed
    ovaloval:org.mitre.oval:def:16277
  • commentVMware Player is installed
    ovaloval:org.mitre.oval:def:17194
  • commentVMware Player is installed
    ovaloval:org.mitre.oval:def:17194
descriptionefore 3.1.6 and 4.x before 4.0.4, VMware Fusion 4.x before 4.1.3, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 allow user-assisted remote attackers to execute arbitrary code on the host OS or cause a denial of service (memory corruption) on the host OS via a crafted Checkpoint file.
familywindows
idoval:org.mitre.oval:def:17178
statusaccepted
submitted2013-06-20T10:26:26.748+04:00
titleVMware Workstation, Player patches address security issues
version6