VMware.OVF.Tool.ovf.File.Parsing.Format.String

description-logoDescription

This indicates an attack attempt to exploit a Format String vulnerability in VMware OVF Tools.
The vulnerability is due to an error when the vulnerable software handles a maliciously crafted ovf file. A remote attacker may be able to exploit this to execute arbitrary code within the context of the application, via a crafted ovf file.

affected-products-logoAffected Products

VMware OVF Tool 2.1 for Windows
VMware Workstation 8.x for Windows
VMware Player 4.x for Windows

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
http://www.vmware.com/security/advisories/VMSA-2012-0015.html

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2020-10-14 16.943 Sig Added