-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3657
       VMSA-2018-0030 VMware Workstation and Fusion updates address
                         an integer overflow issue
                             26 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware Workstation
                   VMware Fusion
Publisher:         VMWare
Operating System:  Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6983  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2018-0030.html

- --------------------------BEGIN INCLUDED TEXT--------------------

                               VMware Security Advisory

Advisory ID: VMSA-2018-0030
Severity:    Critical
Synopsis:    VMware Workstation and Fusion updates address
             an integer overflow issue.

Issue date:  2018-11-22
Updated on:  2018-11-22 (Initial Advisory)
CVE number:  CVE-2018-6983


1. Summary

VMware Workstation and Fusion updates address an integer overflow issue.

2. Relevant Products

  o VMware Workstation Pro / Player (Workstation)
  o VMware Fusion Pro, Fusion (Fusion)

3. Problem Description

VMware Workstation and Fusion virtual network devices integer overflow
vulnerability.

 

VMware Workstation and Fusion contain an integer overflow  vulnerability in the
virtual network devices. This issue may allow a guest to execute code on the
host.

 

VMware would like to thank Tianwen Tang of Qihoo 360Vulcan Team  working with
the Tianfu Cup 2018 International Pwn Contest for reporting this issue to us.  
 

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the identifier CVE-2018-6983 to this issue.

 

Column 5 of the following table lists the action required to remediate the
vulnerability in each release, if a solution is available.


   VMware      Product Running             Replace with/     Mitigation/
   Product     Version on     Severity     Apply patch       Workaround
   ==========  ======= ====== ========     =============     ===========
   Workstation 15.x    Any    Critical     15.0.2                None
   Workstation 14.x    Any    Critical     14.1.5                None
   Fusion      11.x    OS X   Critical     11.0.2                None
   Fusion      10.x    OS X   Critical     10.1.5                None


4. Solution

Please review the patch/release notes for your product and  version and verify
the checksum of your downloaded file. 

 

   VMware Workstation Pro 14.1.5, 15.0.2
   Downloads and Documentation:
   https://www.vmware.com/go/downloadworkstation
   https://docs.vmware.com/en/VMware-Workstation-Pro/index.html

 

   VMware Workstation Player 14.1.5, 15.0.2  
   Downloads and Documentation:
   https://www.vmware.com/go/downloadplayer
   https://docs.vmware.com/en/VMware-Workstation-Player/index.html
   
   VMware Fusion Pro / Fusion 10.1.5, 11.0.2
   Downloads and Documentation:  
   https://www.vmware.com/go/downloadfusion  
   https://docs.vmware.com/en/VMware-Fusion/index.html  

 

5. References

 

https://cve.mitre.org/cgi-bin/cvename.cgi-name=CVE-2018-6983

 

6. Change log

 

VMSA-2018-0030 2018-11-22
Initial security advisory in conjunction with the release of VMware Workstation
14.1.5, 15.0.2 and Fusion 10.1.5, 11.0.2 on 2018-11-22.

  

Copyright 2018 VMware Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW/tH8WaOgq3Tt24GAQigWg//VuMJ43OnFcP57Qi7jgGjBwdFdD7b3xuQ
uQzGImtfJOGm7GsMbCrGeMv6el7Lqc/qV8lRG8KVubqPkh/LavF+Aokco0bOpCeY
Pj0HGOf1gGyvWW/CpAPya+cfg+uN9lYzF9I2EjozEW/Des2ZfKAS9B6lN2+d/fKo
KHURtnuY8UILrhBNMSVYO8PxZwZR3fBMcuhugAON0OWOp1IY9vW45V8u5VhSSxP5
r8V/bJzncXPK9JPGIOGZMuHwwPUUbskY9yLVV/2VuRKyTRMjMTImpYRbMvsIXdpK
wgEwNYLdzJaQ+3g29IwNF+Fac6pPXyZlFgKDXNUZWfhTjy75FASYTfbDGn4oHaRU
t72p0Bh0oHXbhdmDBzBwwtnieeiWw0an0o0G7x9IhEG3d9esx5oEN55BwO0TK2lp
aq9l0i239T8iZ1kuFqhjd5tCaFHf27GWPFuFp52XoTyLfLzl/Qp3qZxWcBlDVof0
SrrtaigfItl5f9p7GZuW8zPlX+B3Hpb3Klqk3SD5eJah7YeOquWL/5xz8E9Bzgy3
7K2o7SvtzXVOO4t/2CLchbV5kZBtaUoItvKFrw/xg3uHfny6FC8rR2ahmIBJqSVG
VmA36yQA1XHMMQLIFlyrU0c4taFwT2qNJbXVzJbrtm40Ju2oh6u79ApVe7BmIsYD
kBzAc4a3Fl8=
=ope3
-----END PGP SIGNATURE-----