Rapid7 Vulnerability & Exploit Database

VMWare OVF Tools Format String Vulnerability

Back to Search

VMWare OVF Tools Format String Vulnerability

Disclosed
11/08/2012
Created
05/30/2018

Description

This module exploits a format string vulnerability in VMWare OVF Tools 2.1 for Windows. The vulnerability occurs when printing error messages while parsing a a malformed OVF file. The module has been tested successfully with VMWare OVF Tools 2.1 on Windows XP SP3.

Author(s)

  • Jeremy Brown
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ovftool_format_string
msf exploit(ovftool_format_string) > show targets
    ...targets...
msf exploit(ovftool_format_string) > set TARGET < target-id >
msf exploit(ovftool_format_string) > show options
    ...show and set options...
msf exploit(ovftool_format_string) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;