-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3241
            Security vulnerabilities patched in VMWare products
                             20 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware ESXi
                   VMware vCenter Server Appliance
                   VMware Workstation
                   VMware Fusion
Publisher:         VMWare
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Cross-site Scripting            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-4943 CVE-2017-4941 CVE-2017-4940
                   CVE-2017-4933  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2017-0021.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
                        VMware Security Advisory

Advisory ID: VMSA-2017-0021
Severity:    Important
Synopsis:    VMware ESXi, vCenter Server Appliance, Workstation &
             Fusion updates address multiple security vulnerabilities
Issue date:  2017-12-19
Updated on:  2017-12-19 (Initial Advisory)
CVE number:  CVE-2017-4933, CVE-2017-4940, CVE-2017-4941,CVE-2017-4943

1. Summary

   VMware ESXi, vCenter Server Appliance, Workstation & Fusion updates
   address multiple security vulnerabilities

2. Relevant Releases

   VMware vSphere Hypervisor (ESXi)
   VMware vCenter Server Appliance (vCSA)
   VMware Workstation Pro / Player (Workstation)
   VMware Fusion Pro, Fusion (Fusion)

3. Problem Description

   a. ESXi, Workstation, and Fusion stack overflow via authenticated
   VNC session

   VMware ESXi, Workstation, and Fusion contain a vulnerability that
   could allow an authenticated VNC session to cause a stack overflow
   via a specific set of VNC packets. Successful exploitation of this
   issue could result in remote code execution in a virtual machine via
   the authenticated VNC session.

   Note: In order for exploitation to be possible in ESXi, VNC must be
   manually enabled in a virtual machine's .vmx configuration file. In
   addition, ESXi must be configured to allow VNC traffic through the
   built-in firewall.

   VMware would like to thank Lilith Wyatt and another member of Cisco
   Talos for reporting this issue to us.

   The Common Vulnerabilities and Exposures project (cve.mitre.org) has
   assigned the identifier CVE-2017-4941 to this issue.

   Column 5 of the following table lists the action required to
   remediate the vulnerability in each release, if a solution is
   available.

   VMware      Product Running           Replace with/        Mitigation/
   Product     Version on      Severity  Apply patch          Workaround
   =========== ======= ======= ========  =============        ==========
   ESXi        6.5     Any     N/A       not affected         N/A
   ESXi        6.0     Any     Important ESXi600-201711101-SG None
   ESXi        5.5     Any     Important ESXi550-201709101-SG None

   Workstation 14.x    Any     N/A       not affected         N/A
   Workstation 12.x    Any     Important 12.5.8               None

   Fusion      10.x    OSX     N/A       not affected         None
   Fusion      8.x     OSX     Important 8.5.9                None

b. ESXi, Workstation, and Fusion heap overflow via authenticated
   VNC session

   VMware ESXi, Workstation, and Fusion contain a vulnerability that
   could allow an authenticated VNC session to cause a heap overflow
   via a specific set of VNC packets resulting in heap corruption.
   Successful exploitation of this issue could result in remote code
   execution in a virtual machine via the authenticated VNC session.

   Note: In order for exploitation to be possible in ESXi, VNC must be
   manually enabled in a virtual machine's .vmx configuration file. In
   addition, ESXi must be configured to allow VNC traffic through the
   built-in firewall.

   VMware would like to thank Lilith Wyatt of Cisco Talos for reporting
   this issue to us.

   The Common Vulnerabilities and Exposures project (cve.mitre.org) has
   assigned the identifier CVE-2017-4933 to this issue.

   Column 5 of the following table lists the action required to
   remediate the vulnerability in each release, if a solution is
   available.

   VMware      Product Running           Replace with/        Mitigation/
   Product     Version on      Severity  Apply patch          Workaround
   =========== ======= ======= ========  =============        ==========
   ESXi        6.5      Any    Important ESXi650-201710401-BG None
   ESXi        6.0      Any    N/A       not affected         N/A
   ESXi        5.5      Any    N/A       not affected         N/A

   Workstation 14.x     Any    N/A       not affected         N/A
   Workstation 12.x     Any    Important 12.5.8               None

   Fusion      10.x     OSX    N/A       not affected         N/A
   Fusion      8.x      OSX    Important 8.5.9                None

   c. ESXi Host Client stored cross-site scripting vulnerability

   The ESXi Host Client contains a vulnerability that may allow for
   stored cross-site scripting (XSS). An attacker can exploit this
   vulnerability by injecting Javascript, which might get executed
   when other users access the Host Client.

   VMware would like to thank Alain Homewood of Insomnia Security
   for reporting this issue to us.

   The Common Vulnerabilities and Exposures project (cve.mitre.org) has
   assigned the identifier CVE-2017-4940 to this issue.
   Column 4 of the following table lists the action required to
   remediate the vulnerability in each release, if a solution is
   available.
   VMware  Product Running             Replace with/
   Product Version on       Severity    Apply Patch*        Workaround
   ======= ======= =======  ========   =============        ==========
   ESXi     6.5    Any      Important  ESXi650-201712103-SG None
   ESXi     6.0    Any      Important  ESXi600-201711103-SG None
   ESXi     5.5    Any      Important  ESXi550-201709102-SG None

d. Privilege escalation in vCenter Server Appliance (vCSA)

   VMware vCenter Server Appliance (vCSA) contains a local privilege
   escalation vulnerability via the 'showlog' plugin. Successful
   exploitation of this issue could result in a low privileged user
   gaining root level privileges over the appliance base OS.

   VMware would like to thank Lukasz Plonka for reporting this issue
   to us.

   The Common Vulnerabilities and Exposures project (cve.mitre.org) has
   assigned the identifier CVE-2017-4943 to this issue.

   Column 5 of the following table lists the action required to
   remediate the vulnerability in each release, if a solution is
   available.

   VMware      Product    Running            Replace with/     Mitigation/
   Product     Version    on       Severity  Apply Patch       Workaround
   ==========  =========  =======  ========= ==============    ==========
   vCSA        6.5        Linux    Important 6.5 U1d           None
   vCSA        6.0        Linux    N/A       not affected      N/A
   vCSA        5.5        Linux    N/A       not affected      N/A


4. Solution
   Please review the patch/release notes for your product and
   version and verify the checksum of your downloaded file.
   ESXi 6.5
   -------------
   Downloads:
   https://my.vmware.com/group/vmware/patch
   Documentation:
   http://kb.vmware.com/kb/2151061
   http://kb.vmware.com/kb/51196

   ESXi 6.0
   -------------
   Downloads:
   https://my.vmware.com/group/vmware/patch
   Documentation:
   http://kb.vmware.com/kb/2151132
   http://kb.vmware.com/kb/2151134

   ESXi 5.5
   ------------
   Downloads:
   https://my.vmware.com/group/vmware/patch
   Documentation:
   http://kb.vmware.com/kb/2150876
   http://kb.vmware.com/kb/2150878

   vCSA 6.5 U1d
   Downloads and Documentation:

https://my.vmware.com/web/vmware/details?downloadGroup=VC65U1D&productId=61
4&rPId=20189

   VMware Workstation Pro 12.5.8
   Downloads and Documentation:
   https://www.vmware.com/go/downloadworkstation
   https://www.vmware.com/support/pubs/ws_pubs.html

   VMware Workstation Player 12.5.8
   Downloads and Documentation:
   https://www.vmware.com/go/downloadplayer
   https://www.vmware.com/support/pubs/player_pubs.html

   VMware Fusion Pro / Fusion 8.5.9
   Downloads and Documentation:
   https://www.vmware.com/go/downloadfusion
   https://www.vmware.com/support/pubs/fusion_pubs.html


5. References
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-4933
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-4940
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-4941
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-4943

- - -----------------------------------------------------------------------
6. Change log
   2017-12-19 VMSA-2017-0021
   Initial security advisory in conjunction with the release of vSphere
   6.5 patches on 2017-12-19
- - -----------------------------------------------------------------------
7. Contact

   E-mail list for product security notifications and announcements:
   http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

   This Security Advisory is posted to the following lists:

     security-announce@lists.vmware.com
     bugtraq@securityfocus.com
     fulldisclosure@seclists.org

   E-mail: security@vmware.com
   PGP key at: https://kb.vmware.com/kb/1055

   VMware Security Advisories
   http://www.vmware.com/security/advisories

   VMware Security Response Policy
   https://www.vmware.com/support/policies/security_response.html

   VMware Lifecycle Support Phases
   https://www.vmware.com/support/policies/lifecycle.html

   VMware Security & Compliance Blog
   https://blogs.vmware.com/security

   Twitter
   https://twitter.com/VMwareSRC

   Copyright 2017 VMware Inc.  All rights reserved.

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wj8DBQFaOVoJDEcm8Vbi9kMRAqcBAJ4hhDuU7KXIns1lZ/seoAYkWVyJzQCfU6fF
dRSmQHDI8hxdtIKycYgsLtI=
=Kyc6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m99S
-----END PGP SIGNATURE-----