VMware ESX/ESXi 4.0/4.1/5.0/5.1 Network File Copy Traffic null pointer dereference

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.5$0-$5k0.00

A vulnerability was found in VMware ESX and ESXi 4.0/4.1/5.0/5.1 (Virtualization Software). It has been rated as critical. Affected by this issue is an unknown code block of the component Network File Copy Traffic Handler. The manipulation with an unknown input leads to a null pointer dereference vulnerability. Using CWE to declare the problem leads to CWE-476. A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit. Impacted is availability. CVE summarizes:

VMware ESXi 4.0 through 5.1 and ESX 4.0 and 4.1 allow remote attackers to cause a denial of service (NULL pointer dereference) by intercepting and modifying Network File Copy (NFC) traffic.

The weakness was released 01/16/2014 by Alex Chapman with Context Information Security as VMSA-2014-0001 as confirmed advisory (Website). The advisory is shared for download at vmware.com. The public release was coordinated with the vendor. This vulnerability is handled as CVE-2014-1207 since 01/07/2014. The attack may be launched remotely. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 72006 (VMSA-2014-0001 : VMware Workstation, Player, Fusion, ESXi, ESX and vCloud Director address several security issues), which helps to determine the existence of the flaw in a target environment. It is assigned to the family VMware ESX Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 216060 (VMware ESXi 4.1.0 Patch Release ESXi410-201312001 Missing (KB2061210)).

Applying the patch VMSA-2014-0001 is able to eliminate this problem. The bugfix is ready for download at vmware.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (90559) and Tenable (72006). Entries connected to this vulnerability are available at 11634, 11997 and 11998.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 6.5

VulDB Base Score: 7.5
VulDB Temp Score: 6.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Null pointer dereference
CWE: CWE-476 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 72006
Nessus Name: VMSA-2014-0001 : VMware Workstation, Player, Fusion, ESXi, ESX and vCloud Director address several security issues
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 103884
OpenVAS Name: VMSA-2014-0001 VMware Workstation, Player, Fusion, ESXi, ESX and vCloud Director address several security issues
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: VMSA-2014-0001

Timelineinfo

10/22/2013 🔍
01/07/2014 +77 days 🔍
01/16/2014 +9 days 🔍
01/16/2014 +0 days 🔍
01/16/2014 +0 days 🔍
01/17/2014 +1 days 🔍
01/17/2014 +0 days 🔍
01/19/2014 +2 days 🔍
01/20/2014 +1 days 🔍
06/08/2021 +2696 days 🔍

Sourcesinfo

Vendor: vmware.com

Advisory: VMSA-2014-0001
Researcher: Alex Chapman
Organization: Context Information Security
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2014-1207 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 90559 - VMware ESXi and ESX Network File Copy denial of service, High Risk
SecurityTracker: 1029643
Vulnerability Center: 43001 - VMWare ESXi 4.0-5.1 and ESX 4.0-4.1 Remote DoS Vulnerability via Network File Copy Traffic, Medium
SecurityFocus: 64995 - VMware ESXi and ESX NFC NULL Pointer Dereference Denial of Service Vulnerability
Secunia: 56499 - VMware ESXi / ESX Two Denial of Service Weaknesses, Not Critical
OSVDB: 102196

scip Labs: https://www.scip.ch/en/?labs.20060413
See also: 🔍

Entryinfo

Created: 01/20/2014 13:50
Updated: 06/08/2021 13:02
Changes: 01/20/2014 13:50 (90), 05/19/2017 10:59 (5), 06/08/2021 12:54 (3), 06/08/2021 13:02 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!