-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2013.0175.2
         VMware ESX, Workstation, Fusion, and View VMCI privilege
                         escalation vulnerability
                             14 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          VMware ESX
                  VMware Workstation
                  VMware Fusion
                  VMware View
Publisher:        VMWare
Operating System: VMWare ESX Server
                  Windows
                  OS X
Impact/Access:    Increased Privileges -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2013-1406  

Revision History: February 14 2013: Updated problem description based on 
				    customer feedback.
                  February 11 2013: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -----------------------------------------------------------------------
                   VMware Security Advisory

Advisory ID: VMSA-2013-0002.1
Synopsis: VMware ESX, Workstation, Fusion, and View VMCI privilege
escalation vulnerability
Issue date:  2013-02-07
Updated on:  2013-02-13

CVE numbers: CVE-2013-1406

- - -----------------------------------------------------------------------

1. Summary

   VMware ESX, Workstation, Fusion, and View address a vulnerability in
   the VMCI.SYS driver which could result in a privilege escalation
   on Windows-based hosts and on Windows-based Guest Operating Systems.

2. Relevant releases

   VMware Workstation 9.0
   VMware Workstation 8.x prior to version 8.0.5

   VMware Fusion 5.x prior to version 5.0.2
   VMware Fusion 4.x prior to version 4.1.4

   VMware View 5.x prior to version 5.1.2
   VMware View 4.x prior to version 4.6.2

   VMware ESXi 5.1 without ESXi510-201212102-SG 
   VMware ESXi 5.0 without ESXi500-201212102-SG 
   VMware ESXi 4.1.without ESXi410-201211402-BG 
   VMware ESXi 4.0 without ESXi400-201302402-SG 

   VMware ESX 4.1.without ESX410-201211401-SG 
   VMware ESX 4.0 without ESX400-201302401-SG 


3. Problem Description

   a. VMware VMCI privilege escalation

      VMware ESX, Workstation, Fusion, and View contain a 
      vulnerability in the handling of control code in vmci.sys.
      A local malicious user may exploit this vulnerability to 
      manipulate the memory allocation through the Virtual 
      Machine Communication Interface (VMCI) code. This could 
      result in a privilege escalation on Windows-based hosts and
      on Windows-based Guest Operating Systems.

      The vulnerability does not allow for privilege escalation
      from the Guest Operating System to the host (and vice versa).
      This means that host memory can not be manipulated from the
      Guest Operating System (and vice versa).

      Systems that have VMCI disabled are also affected by this issue.

      VMware would like to thank Derek Soeder of Cylance, Inc. and
      Kostya Kortchinsky of Microsoft for independently reporting this 
      issue to us. 

      The Common Vulnerabilities and Exposures project (cve.mitre.org)
      has assigned the names CVE-2013-1406 to this issue.

      Column 4 of the following table lists the action required to
      remediate the vulnerability in each release, if a solution is
      available.

        VMware          Product   Running   Replace with/
        Product         Version   on        Apply Patch*
        =============   =======   =======   =================
        Workstation     9.x       Windows   9.0.1
        Workstation     8.x       Windows   8.0.5

        Fusion          5.0       Mac OS/X  5.0.2
        Fusion          4.1       Mac OS/X  4.1.4
       
        View            5.x       Windows   5.1.2
        View            4.x       Windows   4.6.2

        ESXi            5.1       ESXi      ESXi510-201212102-SG
        ESXi            5.0       ESXi      ESXi500-201212102-SG
        ESXi            4.1       ESXi      ESXi410-201211402-BG
        ESXi            4.0       ESXi      ESXi400-201302402-SG
        ESXi            3.5       ESXi      not affected

        ESX             4.1       ESX       ESX410-201211401-SG
        ESX             4.0       ESX       ESX400-201302401-SG
        ESX             3.5       ESX       not affected

      * Notes on updating VMware Guest Tools: 

      After the update or patch is applied, VMware Guest Tools must
      be updated in any pre-existing Windows-based Guest Operating 
      System followed by a reboot of the guest system.

4. Solution

   Please review the patch/release notes for your product and version 
   and verify the checksum of your downloaded file. 

   VMware Workstation 9.0.1 
   --------------------------- 
   https://www.vmware.com/go/downloadworkstation
   File: VMware-workstation-full-9.0.1-894247.exe
  
https://www.vmware.com/support/ws90/doc/workstation-901-release-notes.html

   VMware Workstation 8.0.5 
   --------------------------- 
   https://www.vmware.com/go/downloadworkstation
   File: VMware-workstation-full-8.0.5-893925.exe
  
https://www.vmware.com/support/ws80/doc/releasenotes_workstation_805.html

   VMware Fusion 5.0.2 
   --------------------------- 
   File: VMware-Fusion-5.0.2-900491.dmg
   https://www.vmware.com/support/fusion5/doc/fusion-502-release-notes.html

   VMware Fusion 4.1.4
   --------------------------- 
   File: VMware-Fusion-4.1.4-900582-light.dmg
   https://www.vmware.com/support/fusion4/doc/releasenotes_fusion_414.html

   View 5.1.2 
   --------------------------- 

https://my.vmware.com/web/vmware/info/slug/desktop_end_user_computing/vmwar
e_view/5_1 

   Release Notes 
   https://www.vmware.com/support/view51/doc/view-512-release-notes.html 

   VMware View Connection Server (32-bit) 
   VMware-viewconnectionserver-5.1.2-912971.exe 

   VMware View Connection Server (64-bit) 
   VMware-viewconnectionserver-x86_64-5.1.2-912971.exe 

   View 4.6.2 
   --------------------------- 
   http://downloads.vmware.com/d/info/desktop_downloads/vmware_view/4_6 
   Release Notes 
   https://www.vmware.com/support/view46/doc/view-462-release-notes.html 

   VMware View Connection Server (32-bit) 
   VMware-viewconnectionserver-4.6.2-916912.exe 

   VMware View Connection Server (64-bit) 
   VMware-viewconnectionserver-x86_64-4.6.2-916912.exe 

   ESXi and ESX
   ------------
   https://www.vmware.com/patchmgr/download.portal 

   ESXi 5.1
   --------
   File: ESXi510-201212001.zip
   md5sum: 81d562c00942973f13520afac4868748 
   sha1sum: ec1ff6d3e3c9b127252ba1b710c74119f1164786 
   http://kb.vmware.com/kb/2035775
   ESXi510-201212001 contains ESXi510-201212102-SG

   ESXi 5.0 
   ------------------ 
   File: update-from-esxi5.0-5.0_update02.zip 
   md5sum: ab8f7f258932a39f7d3e7877787fd198 
   sha1sum: b65bacab4e38cf144e223cff4770501b5bd23334 
   http://kb.vmware.com/kb/2033751
   update-from-esxi5.0-5.0_update02.zip contains ESXi500-201212102-SG

   ESXi 4.1
   ------------------ 
   File: ESXi410-201211001.zip
   md5sum: f7da5cd52d3c314abc31fe7aef4e50d3
   sha1sum: a4d2232723717d896ff3b0879b0bdb3db823c0a1
   http://kb.vmware.com/kb/2036257
   ESXi410-201211001 contains ESXi410-201211402-BG

   ESXi 4.0
   ------------------ 
   File: ESXi400-201302001.zip
   md5sum: 8fca17ca97669dd1d34c34902e8e7ddf
   sha1sum: 51d76922eb7116810622acdd611f3029237a5680
   http://kb.vmware.com/kb/2041344
   ESXi400-201302001 contains ESXi400-201302402-SG

   ESX 4.1
   --------
   File: ESX410-201211001.zip
   md5sum: c167bccc388661e329fc494df13855c3 
   sha1sum: a8766b2eff68813a262d21a6a6ebeaae62e58c98 
   http://kb.vmware.com/kb/2036254
   ESX410-201211001 contains ESX410-201211401-SG

   ESX 4.0
   --------
   File: ESX400-201302001.zip
   md5sum: 5ca4276e97c19b832d778e17e5f4ba64
   sha1sum: 8d73cf062d8b23bd23f9b85d23f97f2888e4612f
   http://kb.vmware.com/kb/2041343
   ESX400-201302001 contains ESX400-201302401-SG

5. References

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1406

  -----------------------------------------------------------------------

6. Change log

   2013-02-07 VMSA-2013-0002
   Initial security advisory in conjunction with the release of
   ESX 4.0 patches on 2013-02-07

   2013-02-13 VMSA-2013-0002.1 
   Updated problem description based on customer feedback.
    

  -----------------------------------------------------------------------

7. Contact

   E-mail list for product security notifications and announcements:
   http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

   This Security Advisory is posted to the following lists:

   * security-announce at lists.vmware.com
   * bugtraq at securityfocus.com
   * full-disclosure at lists.grok.org.uk

   E-mail: security at vmware.com
   PGP key at: http://kb.vmware.com/kb/1055

   VMware Security Advisories
   http://www.vmware.com/security/advisories

   VMware security response policy
   http://www.vmware.com/support/policies/security_response.html

   General support life cycle policy
   http://www.vmware.com/support/policies/eos.html

   VMware Infrastructure support life cycle policy
   http://www.vmware.com/support/policies/eos_vi.html

   Copyright 2013 VMware Inc. All rights reserved.


- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 2599)
Charset: utf-8

wj8DBQFRG+H0DEcm8Vbi9kMRAstmAKDQeflvjJ5ZQfFGdSuEDf4WzYINPwCgiNI7
DpLaJDqZ8dbFUUwEQeZi+qI=
=2lQx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZUOR
-----END PGP SIGNATURE-----