-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0202 -- [Win]
         Critical Windows based VMware Workstation, VMware Player,
                           and VMware ACE Alert
                             27 February 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              VMware Workstation 6.0.2 and earlier
                      VMware Workstation 5.5.4,and earlier
                      VMware Player 2.0.2 and earlier
                      VMware Player 1.0.4 and earlier
                      VMware ACE 2.0.2 and earlier
                      VMware ACE 1.0.2 and earlier
Publisher:            VMware
Operating System:     Windows
Impact:               Inappropriate Access
                      Create Arbitrary Files
                      Modify Arbitrary Files
Access:               Existing Account
CVE Names:            CVE-2008-0923

Ref:                  ESB-2007.0283

Revision History:     February 27 2008: Added CVE Number.
                      February 25 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------
~                   VMware Security Alert

Synopsis:          Critical Windows based VMware Workstation,
~                   VMware Player, and VMware ACE Alert
Issue date:        2008-02-22
Updated on:        2008-02-22
CVE numbers:       similar to CVE-2007-1744
KB URL:            http://kb.vmware.com/kb/1004034
- - -------------------------------------------------------------------

1. Summary:

~   On Windows hosts, if you have configured a VMware Host to Guest
~   shared folder, it is possible for a program running in the guest
~   to gain access to the host's complete file system and create or
~   modify executable files in sensitive locations.

2. Relevant releases:

~   Windows hosted versions of:
~      VMware Workstation 6.0.2 and earlier,
~      VMware Workstation 5.5.4,and earlier,
~      VMware Player 2.0.2 and earlier,
~      VMware Player 1.0.4 and earlier,
~      VMware ACE 2.0.2 and earlier,
~      VMware ACE 1.0.2 and earlier,

NOTE: VMware Server is not affected because it doesn't use
~      shared folders.

~      No versions of ESX Server, including ESX Server 3i,
~      are affected by this vulnerability.  Because ESX
~      Server is based on a bare-metal hypervisor architecture,
~      not a hosted architecture, and it doesn't include any
~      shared folder abilities.

~      Fusion and Linux based hosted products are unaffected.

3. Problem description: (from Core Security Technologies
~   advisory http://www.coresecurity.com/?action=item&id=2129)

~   To improve user inter-operation with virtualized systems
~   VMware's software implements a number of inter-system
~   communication features. The Shared Folder mechanism
~   is one of such feature.

~   VMware's shared folders allow users to transfer data between
~   a virtualized system (Guest) and the non-virtualized Host
~   system that contains it. This form of data transfer is
~   available to users of the Guest system through read and write
~   access to filesystem folders shared by both Guest and Host
~   systems. To maintain effective isolation between Guest and
~   Host systems, these mechanism should limit access from the
~   Guest only to the Host system's folders that are selected
~   for sharing with the virtualized guests.

~   A vulnerability was found in VMware's shared folders
~   mechanism that grants users of a Guest system read and
~   write access to any portion of the Host's file system
~   including the system folder and other security-sensitive
~   files. Exploitation of this vulnerability allows attackers
~   to break out of an isolated Guest system to compromise the
~   underlying Host system that controls it.

4. Solution:

~   By default, the shared folders feature is disabled in
~   Workstation 6, Player 2, and ACE 2.  In order to
~   exploit this vulnerability, the Virtual Machine must
~   have the shared folders feature manually enabled and
~   at least one folder configured for sharing between the
~   host and guest.  Given the requirements of the
~   vulnerability it is not exploitable by default in
~   Workstation 6, Player 2, and ACE 2.

~   Workstation 5, Player 1, and ACE 1 enable the shared
~   folders feature by default, but exploiting this
~   vulnerability still requires at least one folder to
~   be configured as shared between the host and guest.

~   Given the requirements of the vulnerability it is not
~   exploitable by default in Workstation 5, Player 1, and
~   ACE 1.

~   The issue affects all currently supported Windows based
~   versions of VMware Workstation, ACE and Player .  It
~   does not affect VMware ESX Server or VMware Desktop
~   Infrastructure products.  We have had no reports of this
~   issue occurring in customer environments.

~   Users of Windows based products should implement
~   this workaround:

~   Disable shared folders until a patch can be created.

~   Global Setting:
~   This is done by going into the menu item 'Edit' and
~   then selecting 'Preferences'. In the Workspace tab,
~   under Virtual Machines uncheck the
~   'Enable all shared folders by default'.

~   Individual Virtual Machine Settings:
~   This is done by going into the menu item 'VM' and
~   selecting settings.  Choose the Options tab, and
~   then select shared folders, and select disable.

5. References:

~  http://www.coresecurity.com/?action=item&id=2129
~  CVE numbers
~  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1744
~  http://www.securityfocus.com/bid/27944

6. Contact:

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Alert is posted to the following lists:

~  * security-announce@lists.vmware.com
~  * bugtraq@securityfocus.com
~  * full-disclosure@lists.grok.org.uk

E-mail:  security@vmware.com

VMware security web site
http://www.vmware.com/security

VMware security response policy
http://www.vmware.com/support/policies/security_response.html

General support life cycle policy
http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy
http://www.vmware.com/support/policies/eos_vi.html

Copyright 2008 VMware Inc. All rights reserved.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iD8DBQFHv4FES2KysvBH1xkRCA3HAJ9hLbkzQGgoDxyGWRRPJ7TzahS04ACfV45c
aUYbj80xkvU0tme7iuSEKD0=
=xp25
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR8ShZCh9+71yA2DNAQJQhQP7BMDq24WzT7yUwtuN9cff5qiaB8r4kftU
I91x0HFl/3MzwYVgT8+gY0fPHEUQCttHLOR/JBWAioAjrjjwhuda2xNKEEkJHpxL
43D9LNpIlyRJsAHX6jVXoKvg4xwv8I+i+253Phl980cA75sLrvw8rk4WqrFpmr+b
4w0DliUVbkE=
=m+yB
-----END PGP SIGNATURE-----