-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1070
        VMware Hosted Products and OVF Tool address security issues
                              9 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware OVF Tool
                   VMware Workstation
                   VMware Player
Publisher:         VMware
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5459 CVE-2012-5458 CVE-2012-3569

Original Bulletin: 
   http://www.vmware.com/security/advisories/VMSA-2012-0015.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -----------------------------------------------------------------------
                   VMware Security Advisory

Advisory ID: VMSA-2012-0015
Synopsis:    VMware Hosted Products and OVF Tool address security 
             issues
Issue date:  2012-11-08
Updated on:  2012-11-08 (initial advisory)
CVE number:  CVE-2012-5458, CVE-2012-5459 and CVE-2012-3569
- - -----------------------------------------------------------------------
1. Summary

   VMware Hosted products and OVFTool patches address several security
   issues.

2. Relevant releases

   OVF Tool 2.1

   Workstation 8.0.4

   Player 4.0.4

3. Problem Description

    a. VMware Workstation and Player Weak permissions on process 
     threads vulnerability.

     Certain processes when created have weak security permissions
     assigned. It is possible to commandeer these process threads, 
     which could result in Elevation of Privilege in the context of the
     host.

     VMware would like to thank Derek Soeder of Cylance, Inc. for 
     reporting this issue to us.
    
     The Common Vulnerabilities and Exposures project (cve.mitre.org)
     has assigned the name CVE-2012-5458 to this issue.

     Column 4 of the following table lists the action required to
     remediate the vulnerability in each release, if a solution is
     available.

     VMware         Product   Running   Replace with/
     Product        Version   on        Apply Patch
     =============  ========  =======   =================
     vCenter        any       Windows   not affected

     Workstation    9.x       any       not affected
     Workstation    8.x       Windows   8.0.5
     Workstation    8.x       Linux     not affected
 
     Player         5.x       any       not affected
     Player         4.x       Windows   4.0.5 or later
     Player         4.x       Linux     not affected

     Fusion         any       Mac       not affected

     ESXi           any       ESXi      not affected

     ESX            any       ESX       not affected

    b. VMware Workstation and Player DLL binary planting vulnerability.

     Workstation and Player have a binary planting vulnerability. An
     attacker who can write their malicious executable to a system
     folder on the host, may be able to run code under certain 
     circumstances.

     VMware would like to thank Derek Soeder of Cylance, Inc. for
     reporting this issue to us.
    
     The Common Vulnerabilities and Exposures project (cve.mitre.org)
     has assigned the name CVE-2012-5459 to this issue.

     Column 4 of the following table lists the action required to
     remediate the vulnerability in each release, if a solution is
     available.

     VMware         Product   Running   Replace with/
     Product        Version   on        Apply Patch
     =============  ========  =======   =================
     vCenter        any       Windows   not affected

     Workstation    9.x       any       not affected
     Workstation    8.x       Windows   8.0.5
     Workstation    8.x       Linux     not affected

     Player         5.x       any       not affected
     Player         4.x       Windows   4.0.5 or later
     Player         4.x       Linux     not affected

     Fusion         any       Mac       not affected
 
     ESXi           any       ESXi      not affected

     ESX            any       ESX       not affected

    c. VMware OVF Tool format string vulnerability.

     The OVFTool has a format string vulnerability. Exploitation of
     this issue may lead to code execution. In order to exploit the
     issue, the attacker would need to trick the user into loading 
     their malicious OVF file.

     It is recommended that only OVF files from trusted sources should
     be used.

     VMware would like to thank Jeremy Brown of Microsoft for reporting
     this issue to us.

     The Common Vulnerabilities and Exposures project (cve.mitre.org)
     has assigned the name CVE-2012-3569 to this issue.

     Column 4 of the following table lists the action required to
     remediate the vulnerability in each release, if a solution is
     available.

     VMware         Product   Running   Replace with/
     Product        Version   on        Apply Patch
     =============  ========  =======   =================
     vCenter        any       Windows   not affected

     OVF Tool       3.x       any       not affected
     OVF Tool       2.1       Windows   OVF Tool 3.0.1
     OVF Tool       2.1       Linux/Mac not affected
     OVF Tool       2.0       any       not affected

     Workstation    9.x       any       not affected
     Workstation    8.x       Windows   8.0.5
     Workstation    8.x       Linux     not affected

     Player         5.x       any       not affected
     Player         4.x       Windows   4.0.5 or later
     Player         4.x       Linux     not affected

     Fusion         any       Mac       not affected

     ESXi           any       ESXi      not affected

     ESX            any       ESX       not affected

     Note: Workstation, Player and the vSphere Web Client (part of
     vCenter Server) use the OVF Tool to load OVF files. Other
     products, including vCenter Server (except vSPhere Web Client),
     ESX, and vCloud Director do not use the OVF Tool to parse OVF
     files.

4. Solution

     Please review the patch/release notes for your product and
     version and verify the checksum of your downloaded file.

     OVF Tool 3.0.1
     ------------

     https://www.vmware.com/support/developer/ovf/

     VMware Workstation 8.0.5
     ---------------------------

     https://www.vmware.com/go/downloadworkstation

     Release notes:
    
https://www.vmware.com/support/ws80/doc/releasenotes_workstation_805.html

     Player 4.0.5
     ---------------------------

     http://www.vmware.com/go/downloadplayer

     Release notes:
    
https://www.vmware.com/support/player40/doc/releasenotes_player405.html
 
5. References

     http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5458
     http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5459
     http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3569

- - -----------------------------------------------------------------------

6. Change log

     2012-11-08 VMSA-2012-0015
     Initial security advisory in conjunction with the release of 
     Workstation 8.0.5 and Player 4.0.5 on 2012-11-06.
- - -----------------------------------------------------------------------

7. Contact

     E-mail list for product security notifications and announcements:
     http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

     This Security Advisory is posted to the following lists:

         * security-announce at lists.vmware.com
         * bugtraq at securityfocus.com
         * full-disclosure at lists.grok.org.uk

     E-mail:  security at vmware.com
     PGP key at: http://kb.vmware.com/kb/1055

     VMware Security Advisories
     http://www.vmware.com/security/advisories

     VMware security response policy
     http://www.vmware.com/support/policies/security_response.html

     General support life cycle policy
     http://www.vmware.com/support/policies/eos.html

     VMware Infrastructure support life cycle policy
     http://www.vmware.com/support/policies/eos_vi.html

     Copyright 2012 VMware Inc.  All rights reserved.

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 2599)
Charset: utf-8

wj8DBQFQnDcoDEcm8Vbi9kMRAubuAKCXOShZM729SICtvGouQCkgvgn3KACgsWob
OhHrZlCYJ57boo6QWc+Po5Q=
=inWK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xo4b
-----END PGP SIGNATURE-----