Check Point Advisories

VMware OVF Tool Format String Vulnerability (CVE-2012-3569)

Check Point Reference: CPAI-2013-1632
Date Published: 21 Mar 2013
Severity: High
Last Updated: Thursday 28 March, 2024
Source: CVE-2012-3569
Protection Provided by:

Security Gateway
R75

Who is Vulnerable? VMware OVF Tool 2.x
Vulnerability Description A format string vulnerability has been reported in VMware OVF Tool.
Update/Patch AvaliableApply patches from: VMSA-2012-0015

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your product to the latest update. For information on how to update , go to SBP-2006-05, Protection tab and select the version of your choice.

Security Gateway R75 / R71 / R70

  1. In the IPS tab, click Protections and find the VMware OVF Tool Format String Vulnerability protection using the Search tool and Edit the protection's settings.
  2. Install policy on all modules.

SmartView Tracker will log the following entries:
Attack Name: Content Protection Violation
Attack Information: VMware OVF Tool Format String Vulnerability

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK