-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1191
                  VMware View Server directory traversal
                             14 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          VMware View
Publisher:        VMware
Operating System: Windows
Impact/Access:    Unauthorised Access -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2012-5978  

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -----------------------------------------------------------------------
                   VMware Security Advisory

Advisory ID: VMSA-2012-0017
Synopsis:    VMware View Server directory traversal
Issue date:  2012-12-13
Updated on:  2012-12-13 (initial advisory)
CVE numbers: CVE-2012-5978
- - -----------------------------------------------------------------------

1. Summary

   VMware View releases address a critical directory traversal
   vulnerability in the View Connection Server and View Security
   Server.

2. Relevant releases

   VMware View 5.x prior to version 5.1.2
   VMware View 4.x prior to version 4.6.2

3. Problem Description

   a. VMware View Server directory traversal

      VMware View contains a critical directory traversal
      vulnerability that allows an unauthenticated remote attacker to
      retrieve arbitrary files from affected View Servers.
      Exploitation of this issue may expose sensitive information
      stored on the server.

      Workarounds

      This vulnerability affects both the View Connection Server and
      the View Security Server; VMware recommends that customers
      immediately update both servers to a fixed version of View.

      Customers who are unable to immediately update their View
      Servers should consider the following options:

      - Disable Security Server

      	Disabling the Security Server will prevent exploitation of
      	this vulnerability over untrusted remote networks.  To restore
      	functionality for remote users, allow them to connect to the
      	Connection Server via a VPN.

      - Block directory traversal attempts

	It may be possible to prevent exploitation of this issue by
	blocking directory traversal attacks with an intrusion
	protection system or application layer firewall.

      VMware would like to thank the Digital Defense, Inc. (DDI)
      Vulnerability Research Team (VRT) for reporting this issue to
      us.
 
      The Common Vulnerabilities and Exposures project (cve.mitre.org)
      has assigned the name CVE-2012-5978 to this issue.
    
      Column 4 of the following table lists the action required to
      remediate the vulnerability in each release, if a solution is
      available.
      
      VMware         Product   Running  Replace with/
      Product        Version   on       Apply Patch
      =============  ========  =======  =================
      View           5.x       Windows  View 5.1.2
      View           4.x       Windows  View 4.6.2
      
4. Solution

   Please review the patch/release notes for your product and
   version and verify the checksum of your downloaded file.

   View 5.1.2
   ----------
   http://downloads.vmware.com/d/info/desktop_downloads/vmware_view/5_1
   
   Release Notes
   https://www.vmware.com/support/view51/doc/view-512-release-notes.html

   VMware View Connection Server (32-bit)
   VMware-viewconnectionserver-5.1.2-912971.exe
   md5sum: 966d158be1d14268f9ef5623e0572691
   sha1sum: 39e3a9205516488743df361e086faa59387e039e

   VMware View Connection Server (64-bit)
   VMware-viewconnectionserver-x86_64-5.1.2-912971.exe
   md5sum: c4f791d3d141032cd88b9075e9680b90
   sha1sum: 8866e3abae8059264672b1a8ff23a8372f620b1d

   View 4.6.2
   ----------
   http://downloads.vmware.com/d/info/desktop_downloads/vmware_view/4_6
   
   Release Notes
   https://www.vmware.com/support/view46/doc/view-462-release-notes.html

   VMware View Connection Server (32-bit)
   VMware-viewconnectionserver-4.6.2-916912.exe
   md5sum: 77ec27c0514afa179a62ecee410231a4
   sha1sum: 7f5219d833366429777f5bd79323d03ccbea5b71

   VMware View Connection Server (64-bit)
   VMware-viewconnectionserver-x86_64-4.6.2-916912.exe
   md5sum: d18de68abdb4fc52e3be65c5eca4e78b
   sha1sum: 61add81d978e8a3e68fbe64e3fdc9a6b00c140b7
   
5. References

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5978

- - -----------------------------------------------------------------------

6. Change log

   2012-12-13 VMSA-2012-0017
   Initial security advisory in conjunction with the release of View
   5.1.2 on 2012-12-13.

- - -----------------------------------------------------------------------

7. Contact

   E-mail list for product security notifications and announcements:
   http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
   
   This Security Advisory is posted to the following lists:
   
     * security-announce at lists.vmware.com
     * bugtraq at securityfocus.com
     * full-disclosure at lists.grok.org.uk
   
   E-mail:  security at vmware.com
   PGP key at: http://kb.vmware.com/kb/1055
   
   VMware Security Advisories
   http://www.vmware.com/security/advisories
   
   VMware security response policy
   http://www.vmware.com/support/policies/security_response.html
   
   General support life cycle policy
   http://www.vmware.com/support/policies/eos.html
   
   VMware Infrastructure support life cycle policy
   http://www.vmware.com/support/policies/eos_vi.html
   
   Copyright 2012 VMware Inc.  All rights reserved.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org

iEYEARECAAYFAlDKnYAACgkQDEcm8Vbi9kPH8gCgk82T0/pvza8BVip/XsMMTNXC
T2IAni3cGWGteMvxtYTqh6HCe4LEjyYU
=uyxg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+K6e
-----END PGP SIGNATURE-----