VMSA-2018-0002:VMware ESXi, Workstation and Fusion updates address side-channel analysis due to speculative execution.

VMware

0 more products

23530

01 January 2018

01 January 2018

CLOSED

HIGH

CVE-2017-5753,CVE-2017-5715

VMSA-2018-0002.3

VMware ESXi, Workstation and Fusion updates address side-channel analysis due to speculative execution.

VMware Security Advisory
 
VMware Security Advisory Advisory ID:
VMSA-2018-0002.3
VMware Security Advisory Severity:
Important
VMware Security Advisory Synopsis:
VMware ESXi, Workstation and Fusion updates address side-channel analysis due to speculative execution.
VMware Security Advisory Issue date:
2018-01-03
VMware Security Advisory Updated on:
2018-01-22
VMware Security Advisory CVE numbers:
CVE-2017-5753, CVE-2017-5715
 
1. Summary

VMware ESXi, Workstation and Fusion updates address side-channel analysis due to speculative execution.

 

Note:

 

This document will focus on the Hypervisor-Specific Mitigations for the known variants of CVE-2017-5753 and CVE-2017-5715. Please review KB52245 for a holistic view on VMware’s response.

 
2. Relevant Products
  • VMware vSphere ESXi (ESXi)
  • VMware Workstation Pro / Player (Workstation)
  • VMware Fusion Pro / Fusion (Fusion)   
3. Problem Description

Bounds-Check bypass and Branch Target Injection issues

 

CPU data cache timing can be abused to efficiently leak information out of mis-speculated CPU execution, leading to (at worst) arbitrary virtual memory read vulnerabilities across local security boundaries in various contexts. (Speculative execution is an automatic and inherent CPU performance optimization used in all modern processors.) ESXi, Workstation and Fusion are vulnerable to Bounds Check Bypass and Branch Target Injection issues resulting from this vulnerability.

Result of exploitation may allow for information disclosure from one Virtual Machine to another Virtual Machine that is running on the same host.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2017-5753 (Bounds Check bypass) and CVE-2017-5715 (Branch Target Injection) to these issues.

Column 5 of the following table lists the action required to remediate the observed vulnerability in each release, if a solution is available.

VMware Product
Product Version
Running on
Severity
Replace with/ Apply Patch
Mitigation/ Workaround
VMware ProductESXi
Product Version6.5
Running on Any
SeverityImportant
Replace with/ Apply PatchESXi650-201712101-SG
Mitigation/ WorkaroundNone
VMware ProductESXi
Product Version6.0
Running on Any
SeverityImportant
Replace with/ Apply PatchESXi600-201711101-SG
Mitigation/ WorkaroundNone
VMware ProductESXi
Product Version5.5
Running on Any
SeverityImportant
Replace with/ Apply PatchESXi550-201801301-BG*
Mitigation/ WorkaroundNone
VMware ProductWorkstation
Product Version14.x
Running on Any
SeverityN/A
Replace with/ Apply PatchNot affected
Mitigation/ WorkaroundN/A
VMware ProductWorkstation
Product Version12.x
Running on Any
SeverityImportant
Replace with/ Apply Patch12.5.8
Mitigation/ WorkaroundNone
VMware ProductFusion
Product Version10.x
Running on OS X
SeverityN/A
Replace with/ Apply PatchNot affected
Mitigation/ WorkaroundN/A
VMware ProductFusion
Product Version8.x
Running on OS X
SeverityImportant
Replace with/ Apply Patch8.5.9
Mitigation/ WorkaroundNone


*ESXi550-201801301-BG does NOT include the unstable microcode mentioned in KB52345 and mitigates both CVE-2017-5753 and CVE-2017-5715. This patch is not applicable if a host has already applied the ESXi550-201801401-BG patch.

4. Solution

 

Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.

 

VMware ESXi 6.5
Downloads:
https://my.vmware.com/group/vmware/patch
Documentation:  
http://kb.vmware.com/kb/2151099

 

VMware ESXi 6.0
Downloads:
https://my.vmware.com/group/vmware/patch
Documentation:
http://kb.vmware.com/kb/2151132

 

VMware ESXi 5.5
Downloads:
https://my.vmware.com/group/vmware/patch
Documentation:
http://kb.vmware.com/kb/52406

 

VMware Workstation Pro, Player 12.5.8

Downloads and Documentation:
https://www.vmware.com/go/downloadworkstation
https://www.vmware.com/support/pubs/ws_pubs.html

 

VMware Fusion Pro / Fusion 8.5.9
Downloads and Documentation:  
https://www.vmware.com/go/downloadfusion  
https://www.vmware.com/support/pubs/fusion_pubs.html
 

6. Change log

 

2018-01-03
VMSA-2018-0002
Initial security advisory

2018-01-09

VMSA-2018-0002.1
Updated security advisory after release of ESXi 5.5 patch (ESXi550-201801401-BG) that has mitigation against both CVE-2017-5753 and CVE-2017-5715 on 2018-01-09.

2018-01-13

VMSA-2018-0002.2
Updated security advisory with microcode information found in KB52345. Removed ESXi550-201801401-BG patch.

2018-01-22

VMSA-2018-0002.3

Updated security advisory after release of ESXi 5.5 patch ESXi550-201801301-BG that has mitigation against both CVE-2017-5753 and CVE-2017-5715 on 2018-01-22. This patch does NOT include the unstable microcode mentioned in KB52345.

 

7. Contact

 

E-mail list for product security notifications and announcements:

http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

 

This Security Advisory is posted to the following lists:

  [email protected]

  [email protected]

  [email protected]

 

E-mail: [email protected]

PGP key at:

https://kb.vmware.com/kb/1055

 

VMware Security Advisories

http://www.vmware.com/security/advisories

 

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html

 

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html

 

VMware Security & Compliance Blog  

https://blogs.vmware.com/security

 

Twitter

https://twitter.com/VMwareSRC

 

Copyright 2018 VMware Inc. All rights reserved.