-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6241
                VMware Tools for Windows update addresses a
             denial-of-service vulnerability (CVE-2021-31693)
                             30 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware Tools for Windows
Publisher:         VMware
Operating System:  Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31693 CVE-2021-31693 

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2022-0029.html

Comment: CVSS (Max):  3.3 CVE-2022-31693 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)
         CVSS Source: VMware
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

Low

Advisory ID: VMSA-2022-0029
CVSSv3 Range: 3.3
Issue Date: 2022-11-29
Updated On: 2022-11-29 (Initial Advisory)
CVE(s): CVE-2022-31693
Synopsis: VMware Tools for Windows update addresses a denial-of-service
vulnerability (CVE-2021-31693)

1. Impacted Products

  o VMware Tools for Windows

2. Introduction

A denial-of-service vulnerability in VMware Tools for Windows was privately
reported to VMware. Updates are available to remediate this vulnerability in
affected VMware products.

3. VMware Tools for Windows update addresses a denial-of-service vulnerability
(CVE-2021-31693)

Description

VMware Tools for Windows contains a denial-of-service vulnerability in
the VM3DMP driver. VMware has evaluated the severity of this issue to be in
the Low Severity Range with a maximum CVSSv3 base score of 3.3 .

Known Attack Vectors

A malicious actor with local user privileges in the Windows guest OS,
where VMware Tools is installed, can trigger a PANIC in the VM3DMP driver
leading to a denial-of-service condition in the Windows guest OS.

Resolution

To remediate CVE-2022-31693 apply the patches listed in the 'Fixed Version'
column of the 'Response Matrix' found below.

Workarounds

None.

Additional Documentation

None.

Notes

None.

Acknowledgements

VMware would like to thank Sergey Kornienko and Wei Lei of PixiePoint Security
for reporting this vulnerability to us.

Response Matrix

Product Version Running CVE Identifier CVSSv3 Severity Fixed   Workarounds Additional
                On                                     Version             Documentation
VMware  12.x.y,
Tools   11.x.y  Windows CVE-2022-31693 3.3    low      12.1.5  None        None
for     and
Windows 10.x.y

4. References

Fixed Version(s) and Release Notes:

VMware Tools for Windows 12.1.5

Downloads and Documentation:

https://customerconnect.vmware.com/downloads/info/slug/
datacenter_cloud_infrastructure/vmware_tools/12_x

https://docs.vmware.com/en/VMware-Tools/12.1/rn/
vmware-tools-1215-release-notes/index.html

Mitre CVE Dictionary Links:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31693

FIRST CVSSv3 Calculator:
CVE-2022-31693: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/
PR:L/UI:N/S:U/C:N/I:N/A:L

5. Change Log

2022-11-29 VMSA-2022-0029
Initial security advisory.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=KYXk
-----END PGP SIGNATURE-----