Vulnerabilities > CVE-2012-3289 - Code Injection vulnerability in VMWare products

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
vmware
CWE-94
nessus

Summary

VMware Workstation 8.x before 8.0.4, VMware Player 4.x before 4.0.4, VMware ESXi 3.5 through 5.0, and VMware ESX 3.5 through 4.1 allow remote attackers to cause a denial of service (guest OS crash) via crafted traffic from a remote virtual device.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyWindows
    NASL idVMWARE_PLAYER_MULTIPLE_VMSA_2012_0011.NASL
    descriptionThe VMware Player install detected on the remote host is 3.x earlier than 3.1.6, or 4.0.x, earlier than 4.0.4 and is, therefore, potentially affected by the following vulnerabilities : - A memory corruption error exists related to the handling of
    last seen2020-06-01
    modified2020-06-02
    plugin id59729
    published2012-06-27
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59729
    titleVMware Player Multiple Vulnerabilities (VMSA-2012-0011)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(59729);
      script_version("1.7");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2012-3288", "CVE-2012-3289");
      script_bugtraq_id(53996);
      script_xref(name:"VMSA", value:"2012-0011");
    
      script_name(english:"VMware Player Multiple Vulnerabilities (VMSA-2012-0011)");
      script_summary(english:"Checks VMware Player version");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has a virtualization application that is affected
    by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The VMware Player install detected on the remote host is 3.x earlier
    than 3.1.6, or 4.0.x, earlier than 4.0.4 and is, therefore, potentially
    affected by the following vulnerabilities :
    
      - A memory corruption error exists related to the
        handling of 'Checkpoint' files that can allow arbitrary
        code execution. (CVE-2012-3288)
    
      - An error exists related to handling traffic from
        remote physical devices, e.g. CD-ROM or mouse that
        can cause the virtual machine to crash. Note that this
        issue affects only the 4.x branch. (CVE-2012-3289)");
      script_set_attribute(attribute:"see_also", value:"http://www.vmware.com/security/advisories/VMSA-2012-0011.html");
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/support/player40/doc/releasenotes_player404.html");
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/support/player31/doc/releasenotes_player316.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to VMware Player 3.1.6 / 4.0.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-3288");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/27");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("vmware_player_detect.nasl");
      script_require_keys("SMB/Registry/Enumerated", "VMware/Player/Version");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("audit.inc");
    include("misc_func.inc");
    include("smb_func.inc");
    
    
    version = get_kb_item_or_exit("VMware/Player/Version");
    
    vulnerable = NULL;
    
    if (version =~ '^3\\.')
    {
      fix = '3.1.6';
      vulnerable = ver_compare(ver:version, fix:fix, strict:FALSE);
    }
    
    if (version =~ '^4\\.0')
    {
      fix = '4.0.4';
      vulnerable = ver_compare(ver:version, fix:fix, strict:FALSE);
    }
    
    if (vulnerable < 0)
    {
      port = kb_smb_transport();
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Installed version : '+version+
          '\n  Fixed version     : ' + fix + '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole();
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "VMware Player", version);
    
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2012-0011_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is affected by multiple vulnerabilities : - A remote code execution vulnerability exists due to improper sanitization of user-supplied input. A remote attacker can exploit this, via a specially crafted checkpoint file, to corrupt memory, resulting in a denial of service condition or the execution of arbitrary code on the host OS. (CVE-2012-3288) - A denial of service vulnerability exists due to improper handling of traffic originating from mobile virtual devices. A remote attacker can exploit this to crash the guest OS. (CVE-2012-3289)
    last seen2020-06-01
    modified2020-06-02
    plugin id89036
    published2016-02-29
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89036
    titleVMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0011) (remote check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89036);
      script_version("1.3");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id("CVE-2012-3288", "CVE-2012-3289");
      script_bugtraq_id(53996);
      script_xref(name:"VMSA", value:"2012-0011");
    
      script_name(english:"VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0011) (remote check)");
      script_summary(english:"Checks the ESX / ESXi version and build number.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote VMware ESX / ESXi host is missing a security-related patch.");
      script_set_attribute(attribute:"description", value:
    "The remote VMware ESX / ESXi host is affected by multiple
    vulnerabilities :
    
      - A remote code execution vulnerability exists due to
        improper sanitization of user-supplied input. A remote
        attacker can exploit this, via a specially crafted
        checkpoint file, to corrupt memory, resulting in a
        denial of service condition or the execution of
        arbitrary code on the host OS. (CVE-2012-3288)
    
      - A denial of service vulnerability exists due to
        improper handling of traffic originating from mobile
        virtual devices. A remote attacker can exploit this to
        crash the guest OS. (CVE-2012-3289)");
      script_set_attribute(attribute:"see_also", value:"http://www.vmware.com/security/advisories/VMSA-2012-0011.html");
      script_set_attribute(attribute:"solution", value:
    "Apply the appropriate patch according to the vendor advisory that
    pertains to ESX version 3.5 / 4.0 / 4.1 or ESXi version 3.5 / 4.0 /
    4.1 / 5.0.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esxi");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/02/29");
    
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.");
      script_family(english:"Misc.");
    
      script_dependencies("vmware_vsphere_detect.nbin");
      script_require_keys("Host/VMware/version", "Host/VMware/release");
      script_require_ports("Host/VMware/vsphere");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("Host/VMware/version");
    release = get_kb_item_or_exit("Host/VMware/release");
    port    = get_kb_item_or_exit("Host/VMware/vsphere");
    
    # Version + build map
    # https://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=1014508
    fixes = make_array();
    # https://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=2021017
    fixes["ESX 3.5"]  = 725354;
    # https://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=2021018
    fixes["ESXi 3.5"] = 725354;
    fixes["ESX 4.0"]  = 721907;
    fixes["ESXi 4.0"] = 721907;
    fixes["ESX 4.1"]  = 721871;
    fixes["ESXi 4.1"] = 721871;
    fixes["ESXi 5.0"] = 721882;
    
    matches = eregmatch(pattern:'^VMware (ESXi?).*build-([0-9]+)$', string:release);
    if (empty_or_null(matches))
      exit(1, 'Failed to extract the ESX / ESXi build number.');
    
    type  = matches[1];
    build = int(matches[2]);
    
    fixed_build = fixes[version];
    
    if (!isnull(fixed_build) && build < fixed_build)
    {
      padding = crap(data:" ", length:8 - strlen(type)); # Spacing alignment
     
      report = '\n  ' + type + ' version' + padding + ': ' + version +
               '\n  Installed build : ' + build +
               '\n  Fixed build     : ' + fixed_build +
               '\n';
    
      security_report_v4(extra:report, port:port, severity:SECURITY_HOLE);
    }
    else
      audit(AUDIT_INST_VER_NOT_VULN, "VMware " + version + " build " + build);
    
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2012-0011.NASL
    descriptiona. VMware Host Checkpoint file memory corruption Input data is not properly validated when loading Checkpoint files. This may allow an attacker with the ability to load a specially crafted Checkpoint file to execute arbitrary code on the host. Workaround - None identified Mitigation - Do not import virtual machines from untrusted sources. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-3288 to this issue. b. VMware Virtual Machine Remote Device Denial of Service A device (e.g. CD-ROM, keyboard) that is available to a virtual machine while physically connected to a system that does not run the virtual machine is referred to as a remote device. Traffic coming from remote virtual devices is incorrectly handled. This may allow an attacker who is capable of manipulating the traffic from a remote virtual device to crash the virtual machine. Workaround - None identified Mitigation - Users need administrative privileges on the virtual machine in order to attach remote devices. - Do not attach untrusted remote devices to a virtual machine. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-3289 to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id59506
    published2012-06-15
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59506
    titleVMSA-2012-0011 : VMware hosted products and ESXi and ESX patches address security issues
  • NASL familyWindows
    NASL idVMWARE_WORKSTATION_MULTIPLE_VMSA_2012_0011.NASL
    descriptionThe VMware Workstation install detected on the remote host is 7.x earlier than 7.1.6, or 8.0.x earlier than 8.0.4 and is, therefore, potentially affected by the following vulnerabilities : - A memory corruption error exists related to the handling of
    last seen2020-06-01
    modified2020-06-02
    plugin id59730
    published2012-06-27
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59730
    titleVMware Workstation Multiple Vulnerabilities (VMSA-2012-0011)
  • NASL familyMisc.
    NASL idVMWARE_ESXI_5_0_BUILD_721882_REMOTE.NASL
    descriptionThe remote VMware ESXi 5.0 host is affected by the following security vulnerabilities : - An error exists related to handling checkpoint files that could allow memory corruption leading to arbitrary code execution. (CVE-2012-3288) - An error exists related to handling mobile device traffic data that could lead to denial of service conditions. (CVE-2012-3289)
    last seen2020-06-01
    modified2020-06-02
    plugin id70883
    published2013-11-13
    reporterThis script is (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70883
    titleESXi 5.0 < Build 721882 Multiple Vulnerabilities (remote check)