VMSA-2018-0013:VMware Workstation and Fusion updates address signature bypass and multiple denial-of-service vulnerabilities

VMware

0 more products

23541

19 May 2018

19 May 2018

CLOSED

HIGH

CVE-2018-6962,CVE-2018-6963

VMSA-2018-0013

VMware Workstation and Fusion updates address signature bypass and multiple denial-of-service vulnerabilities

VMware Security Advisory
 
VMware Security Advisory Advisory ID:
VMSA-2018-0013
VMware Security Advisory Severity:
Important
VMware Security Advisory Synopsis:
VMware Workstation and Fusion updates address signature bypass and multiple denial-of-service vulnerabilities
VMware Security Advisory Issue date:
2018-05-21
VMware Security Advisory Updated on:
2018-05-21 (Initial Advisory)
VMware Security Advisory CVE numbers:
CVE-2018-6962 and CVE-2018-6963
 
1. Summary

VMware Workstation and Fusion updates address signature bypass and multiple denial-of-service vulnerabilities

 
2. Relevant Products
  • VMware Workstation Pro / Player (Workstation) 
  • VMware Fusion Pro, Fusion (Fusion)
 
3. Problem Description

a. Fusion signature bypass vulnerability

VMware Fusion contains a signature bypass vulnerability which may lead to a local privilege escalation.

 

VMware would like to thank CodeColorist of AntFinancial LightYear Security Labs for reporting this issue to us.

 

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2018-6962 to this issue.


Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

VMware Product
Product Version
Running on
Severity
Replace with/ Apply Patch
Mitigation/ Workaround
VMware ProductFusion
Product Version10.x
Running on OS X
SeverityImportant
Replace with/ Apply Patch10.1.2
Mitigation/ WorkaroundNone
 

b. Workstation and Fusion multiple Denial-of-service vulnerabilities

 

VMware Workstation and Fusion contain multiple denial-of-service vulnerabilities that occur due to NULL pointer dereference issues in the RPC handler. Successful exploitation of these issues may allow an attacker with limited privileges on the guest machine trigger a denial-of-Service of their guest machine.

 

VMware would like to thank Hahna Latonick and Kevin Fujimoto working with Trend Micro's Zero Day Initiative, and Bruno Botelho (@utxsec) for individually reporting these issues to us.

 

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2018-6963 to these issues.

 

Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

VMware Product
Product Version
Running on
Severity
Replace with/ Apply Patch
Mitigation/ Workaround
VMware ProductWorkstation
Product Version14.x
Running on Any
SeverityModerate
Replace with/ Apply Patch14.1.2
Mitigation/ WorkaroundNone
VMware ProductFusion
Product Version10.x
Running on OS X
SeverityModerate
Replace with/ Apply Patch10.1.2
Mitigation/ WorkaroundNone

 

 

4. Solution

 

Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.

 

VMware Workstation Pro 14.1.2
Downloads and Documentation:
https://www.vmware.com/go/downloadworkstation
https://docs.vmware.com/en/VMware-Workstation-Pro/index.html

 

VMware Workstation Player 14.1.2
Downloads and Documentation:
https://www.vmware.com/go/downloadplayer
https://docs.vmware.com/en/VMware-Workstation-Player/index.html
   
VMware Fusion Pro / Fusion 10.1.2
Downloads and Documentation:  
https://www.vmware.com/go/downloadfusion  
https://docs.vmware.com/en/VMware-Fusion/index.html

 

  

6. Change log

 

2018-05-21 VMSA-2018-0013 Initial security advisory in conjunction with the release of VMware Workstation 14.1.2 and Fusion 10.1.2 on 2018-05-21.

 

7. Contact

 

E-mail list for product security notifications and announcements:

http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

 

This Security Advisory is posted to the following lists:

  [email protected]

  [email protected]

  [email protected]

 

E-mail: [email protected]

PGP key at:

https://kb.vmware.com/kb/1055

 

VMware Security Advisories

http://www.vmware.com/security/advisories

 

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html

 

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html

 

VMware Security & Compliance Blog  

https://blogs.vmware.com/security

 

Twitter

https://twitter.com/VMwareSRC

 

Copyright 2018 VMware Inc. All rights reserved.