VMSA-2016-0001:VMware ESXi, Fusion, Player, and Workstation updates address HIGH guest privilege escalation vulnerability

VMware

0 more products

23472

05 January 2016

05 January 2016

CLOSED

HIGH

CVE-2015-6933

 

VMSA-2016-0001

VMware ESXi, Fusion, Player, and Workstation updates address important guest privilege escalation vulnerability

VMware Security Advisory
 
VMware Security Advisory Advisory ID:
 VMSA-2016-0001
VMware Security Advisory Synopsis:
 VMware ESXi, Fusion, Player, and Workstation updates address important guest privilege escalation vulnerability
VMware Security Advisory Issue date:
 2016-01-07
VMware Security Advisory Updated on:
 2016-01-07 (initial advisory)
VMware Security Advisory CVE numbers:
 CVE-2015-6933
1. Summary

VMware ESXi, Fusion, Player, and Workstation updates address important guest privilege escalation vulnerability

 

2. Relevant Releases

VMware ESXi 6.0 without patch ESXi600-201601102-SG
VMware ESXi 5.5 without patch ESXi550-201512102-SG
VMware ESXi 5.1 without patch ESXi510-201510102-SG
VMware ESXi 5.0 without patch ESXi500-201510102-SG

VMware Workstation prior to 11.1.2

 

VMware Player prior to 7.1.2

 

VMware Fusion prior to 7.1.2

 

3. Problem Description

Important Windows-based guest privilege escalation in VMware Tools

A kernel memory corruption vulnerability is present in the VMware Tools "Shared Folders" (HGFS) feature running on Microsoft Windows. Successful exploitation of this issue could lead to an escalation of privilege in the guest operating system.

VMware would like to thank Dmitry Janushkevich from the Secunia Research Team for reporting this issue to us.

Note: This vulnerability does not allow for privilege escalation from the guest operating system to the host. Host memory can not be manipulated from the guest operating system by exploiting this flaw.

 

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2015-6933 to this issue.

Workarounds
Removing the "Shared Folders" (HGFS) feature from previously installed VMware Tools will remove the possibility of exploitation.

 

Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

VMware Product
Product Version
Running on
Replace with/ Apply Patch
VMware ProductVMware ESXi
Product Version6.0
Running on ESXi
Replace with/ Apply PatchESXi600-201601102-SG
VMware ProductVMware ESXi
Product Version5.5
Running on ESXi
Replace with/ Apply PatchESXi550-201512102-SG
VMware ProductVMware ESXi
Product Version5.1
Running on ESXi
Replace with/ Apply PatchESXi510-201510102-SG
VMware ProductVMware ESXi
Product Version5.0
Running on ESXi
Replace with/ Apply PatchESXi500-201510102-SG
VMware ProductVMware Workstation
Product Version12.x.x
Running on any
Replace with/ Apply Patchnot affected
VMware ProductVMware Workstation
Product Version11.x.x
Running on any
Replace with/ Apply Patch11.1.2
VMware ProductVMware Player
Product Version12.x.x
Running on any
Replace with/ Apply Patchnot affected
VMware ProductVMware Player
Product Version7.x.x
Running on any
Replace with/ Apply Patch7.1.2
VMware ProductVMware Fusion
Product Version8.x.x
Running on OSX
Replace with/ Apply Patchnot affected
VMware ProductVMware Fusion
Product Version7.x.x
Running on OSX
Replace with/ Apply Patch7.1.2

*After the update or patch is applied, VMware Tools must also be updated in any Windows-based guests that include the "Shared Folders" (HGFS) feature to resolve CVE-2015-6933. The affected "Shared Folders" (HGFS) feature is installed by default on hosted (Workstation, Fusion, Player) products only. Alternatively, version 10.0.0 of VMware Tools is available for independent download and includes the fix.

 

4. Solution

 

Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.


VMware ESXi 6.0
Downloads:
https://www.vmware.com/patchmgr/findPatch.portal

 

Documentation:
http://kb.vmware.com/kb/2135123

 

VMware ESXi 5.5
Downloads:
https://www.vmware.com/patchmgr/findPatch.portal

 

Documentation:
http://kb.vmware.com/kb/2135796

 

VMware ESXi 5.1
Downloads:
https://www.vmware.com/patchmgr/findPatch.portal
Documentation:
http://kb.vmware.com/kb/2126488

 

VMware ESXi 5.0
Downloads:
https://www.vmware.com/patchmgr/findPatch.portal
Documentation:
http://kb.vmware.com/kb/2120210

 

VMware Workstation 11.1.2
Downloads and Documentation:
https://www.vmware.com/go/downloadworkstation

 

VMware Player 7.1.2
Downloads and Documentation:
https://www.vmware.com/go/downloadplayer

 

VMware Fusion 7.1.2
https://www.vmware.com/go/downloadfusion

VMware Tools 10.0.0
Downloads:
https://my.vmware.com/web/vmware/details?downloadGroup=VMTOOLS1000&productId=491

 

Documentation:
https://pubs.vmware.com/Release_Notes/en/vmwaretools/1000/vmware-tools-1000-release-notes.html

 

5. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6933

 

6. Change log

2016-01-07 VMSA-2016-0001 Initial security advisory in conjunction with the release of VMware ESXi 6.0 patches on 2016-01-07.

 

7. Contact

 

E-mail list for product security notifications and announcements:

http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

 

This Security Advisory is posted to the following lists:

security-announce at lists.vmware.com

bugtraq at securityfocus.com

fulldisclosure at seclists.org

 

E-mail: security at vmware.com

PGP key at: https://kb.vmware.com/kb/1055

 

VMware Security Advisories

http://www.vmware.com/security/advisories

 

Consolidated list of VMware Security Advisories

http://kb.vmware.com/kb/2078735

 

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html

 

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html

 

Twitter

https://twitter.com/VMwareSRC

 

Copyright 2016 VMware Inc. All rights reserved.