VMSA-2012-0015:VMware Hosted Products and OVF Tool address security issues

VMware

0 more products

23439

06 November 2012

06 November 2012

CLOSED

HIGH

CVE-2012-5458,CVE-2012-5459,CVE-2012-3569

VMSA-2012-0015

VMware Hosted Products and OVF Tool address security issues

VMware Security Advisory
 
VMware Security Advisory Advisory ID:
VMSA-2012-0015
VMware Security Advisory Synopsis:
VMware Hosted Products and OVF Tool address security issues
VMware Security Advisory Issue date:
2012-11-08
VMware Security Advisory Updated on:
2012-11-08 (initial advisory)
VMware Security Advisory CVE numbers:
CVE-2012-5458, CVE-2012-5459 and CVE-2012-3569
1. Summary

VMware Hosted products and OVFTool patches address several security issues.

 
2. Relevant releases

OVF Tool 2.1
Workstation 8.0.4
Player 4.0.4

 

3. Problem Description

a. VMware Workstation and Player Weak permissions on process threads vulnerability.
Certain processes when created have weak security permissions assigned. It is possible to commandeer these process threads, which could result in Elevation of Privilege in the context of the host.
VMware would like to thank Derek Soeder of Cylance, Inc. for reporting this issue to us.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-5458 to this issue.
Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

VMware Product
Product Version
Running on
Replace with/ Apply Patch
VMware Product vCenter
Product Version any
Running on Windows
Replace with/ Apply Patch not affected
VMware Product Workstation
Product Version 9.x
Running on any
Replace with/ Apply Patch not affected
VMware Product Workstation
Product Version 8.x
Running on Windows
Replace with/ Apply Patch 8.0.5
VMware Product Workstation
Product Version 8.x
Running on Linux
Replace with/ Apply Patch not affected
VMware Product Player
Product Version 5.x
Running on any
Replace with/ Apply Patch not affected
VMware Product Player
Product Version 4.x
Running on Windows
Replace with/ Apply Patch 4.0.5 or Later
VMware Product Player
Product Version 4.x
Running on Linux
Replace with/ Apply Patch not affected
VMware Product Fusion
Product Version any
Running on Mac
Replace with/ Apply Patch not affected
VMware Product ESXi
Product Version any
Running on ESXi
Replace with/ Apply Patch not affected
VMware Product ESX
Product Version any
Running on ESX
Replace with/ Apply Patch not affected

b. VMware Workstation and Player DLL binary planting vulnerability.
Workstation and Player have a binary planting vulnerability. An attacker who can write their malicious executable to a system folder on the host, may be able to run code under certain circumstances.
VMware would like to thank Derek Soeder of Cylance, Inc. for reporting this issue to us.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-5459 to this issue.
Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

VMware Product
Product Version
Running on
Replace with/ Apply Patch
VMware Product vCenter
Product Version any
Running on Windows
Replace with/ Apply Patch not affected
VMware Product Workstation
Product Version 9.x
Running on any
Replace with/ Apply Patch not affected
VMware Product Workstation
Product Version 8.x
Running on Windows
Replace with/ Apply Patch 8.0.5
VMware Product Workstation
Product Version 8.x
Running on Linux
Replace with/ Apply Patch not affected
VMware Product Player
Product Version 5.x
Running on any
Replace with/ Apply Patch not affected
VMware Product Player
Product Version 4.x
Running on Windows
Replace with/ Apply Patch 4.0.5 or Later
VMware Product Player
Product Version 4.x
Running on Linux
Replace with/ Apply Patch not affected
VMware Product Fusion
Product Version any
Running on Mac
Replace with/ Apply Patch not affected
VMware Product ESXi
Product Version any
Running on ESXi
Replace with/ Apply Patch not affected
VMware Product ESX
Product Version any
Running on ESX
Replace with/ Apply Patch not affected

c. VMware OVF Tool format string vulnerability.
The OVFTool has a format string vulnerability. Exploitation of this issue may lead to code execution. In order to exploit the issue, the attacker would need to trick the user into loading their malicious OVF file.
It is recommended that only OVF files from trusted sources should be used.
VMware would like to thank Jeremy Brown of Microsoft for reporting this issue to us.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-3569 to this issue.
Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

VMware Product
Product Version
Running on
Replace with/ Apply Patch
VMware Product vCenter
Product Version any
Running on Windows
Replace with/ Apply Patch not affected
VMware Product OVF Tool
Product Version 3.x
Running on any
Replace with/ Apply Patch not affected
VMware Product OVF Tool
Product Version 2.1
Running on Windows
Replace with/ Apply Patch OVF Tool 3.0.1
VMware Product OVF Tool
Product Version 2.1
Running on Linux / Mac
Replace with/ Apply Patch not affected
VMware Product OVF Tool
Product Version 2.0
Running on any
Replace with/ Apply Patch not affected
VMware Product Workstation
Product Version 9.x
Running on any
Replace with/ Apply Patch not affected
VMware Product Workstation
Product Version 8.x
Running on Windows
Replace with/ Apply Patch 8.0.5
VMware Product Workstation
Product Version 8.x
Running on Linux
Replace with/ Apply Patch not affected
VMware Product Player
Product Version 5.x
Running on any
Replace with/ Apply Patch not affected
VMware Product Player
Product Version 4.x
Running on Windows
Replace with/ Apply Patch 4.0.5 or later
VMware Product Player
Product Version 4.x
Running on Linux
Replace with/ Apply Patch not affected
VMware Product Fusion
Product Version any
Running on Mac
Replace with/ Apply Patch not affected
VMware Product ESXi
Product Version any
Running on ESXi
Replace with/ Apply Patch not affected
VMware Product ESX
Product Version any
Running on ESX
Replace with/ Apply Patch not affected


Note: Workstation, Player and the vSphere Web Client (part of vCenter Server)use the OVF Tool to load OVF files. Other products, including vCenter Server (except vSPhere Web Client), ESX, and vCloud Director do not use the OVF Tool to parse OVF files.

4. Solution

Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.

OVF Tool 3.0.1
---------------------------
https://www.vmware.com/support/developer/ovf/

VMware Workstation 8.0.5
---------------------------
https://www.vmware.com/go/downloadworkstation

Release notes:
https://www.vmware.com/support/ws80/doc/releasenotes_workstation_805.html

Player 4.0.5
---------------------------
http://www.vmware.com/go/downloadplayer

Release notes:
https://www.vmware.com/support/player40/doc/releasenotes_player405.html

6. Change log

2012-11-08 VMSA-2012-0015 Initial security advisory in conjunction with the release of Workstation 8.0.5 and Player 4.0.5 on 2012-11-06.

 

7. Contact

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com
PGP key at:
http://kb.vmware.com/kb/1055

VMware Security Advisories
http://www.vmware.com/security/advisories

VMware security response policy
http://www.vmware.com/support/policies/security_response.html

General support life cycle policy
http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy
http://www.vmware.com/support/policies/eos_vi.html


Copyright 2012 VMware Inc. All rights reserved.