-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0628
       VMware Workstation update addresses multiple security issues
                               10 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware Workstation
Publisher:         VMWare
Operating System:  Windows
                   Linux variants
                   Virtualisation
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-4900 CVE-2017-4899 CVE-2017-4898

Original Bulletin: 
   http://www.vmware.com/security/advisories/VMSA-2017-0003.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than VMWare. It is recommended that administrators 
         running VMware Workstation check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
                           VMware Security Advisory

Advisory ID: VMSA-2017-0003
Severity:    Important
Synopsis:    VMware Workstation update addresses multiple security
             issues
Issue date:  2017-03-09
Updated on:  2017-03-09 (Initial Advisory)
CVE number:  CVE-2017-4898, CVE-2017-4899, CVE-2017-4900

1. Summary

   VMware Workstation update addresses multiple security issues

2. Relevant Products

   VMware Workstation Pro/Player

3. Problem Description

   a. VMware Workstation DLL loading vulnerability

   VMware Workstation Pro/Player contains a DLL loading vulnerability
   that occurs due to the "vmware-vmx" process loading DLLs from a path
   defined in the local environment-variable.Successful exploitation of
   this issue may allow normal users to escalate privileges to System
   in the host machine where VMware Workstation is installed.

   VMware would like to thank Ivil for reporting this issue to us.

   The Common Vulnerabilities and Exposures project (cve.mitre.org) has
   assigned the identifier CVE-2017-4898 to this issue.

   Column 5 of the following table lists the action required to
   remediate the vulnerability in each release, if a solution is
   available.

   VMware        Product  Running            Replace with/ Mitigations/
   Product       Version  on       Severity  Apply patch   Workarounds
   ============  =======  ======== ========  ============  ============
   Workstation    12.x    Windows  Important   12.5.3        None
     Pro
   Workstation    12.x    Windows  Important   12.5.3        None
     Player

   b. VMware Workstation SVGA driver vulnerability

   VMware Workstation Pro/Player contains a security vulnerability that
   exists in the SVGA driver. An attacker may exploit this issue to
   crash the VM or trigger an out-of-bound read.

   Note: This issue can be triggered only when the host has no graphics
   card or no graphics drivers are installed.

   VMware would like to thank Marco Grassi (@marcograss) of KeenLab
   (@keen_lab) Tencent for reporting this issue to us.

   The Common Vulnerabilities and Exposures project (cve.mitre.org) has
   assigned the identifier CVE-2017-4899 to this issue.

   Column 5 of the following table lists the action required to
   remediate the vulnerability in each release, if a solution is
   available.

   VMware        Product  Running            Replace with/ Mitigations/
   Product       Version  on       Severity  Apply patch   Workarounds
   ============  =======  ======== ========  ============  ============
   Workstation    12.x    Windows  Moderate    12.5.3          None
     Pro
   Workstation    12.x    Windows  Moderate    12.5.3          None
     Player

   c. VMware Workstation NULL pointer dereference vulnerability

   VMware Workstation Pro/Player contains a NULL pointer dereference
   vulnerability that exists in the SVGA driver. Successful
   exploitation of this issue may allow attackers with normal user
   privileges to crash their VMs.

   VMware would like to thank Saar Amar(@AmarSaar) for reporting this
   issue to us.

   The Common Vulnerabilities and Exposures project (cve.mitre.org) has
   assigned the identifier CVE-2017-4900 to this issue.

   Column 5 of the following table lists the action required to
   remediate the vulnerability in each release, if a solution is
   available.

   VMware        Product  Running            Replace with/ Mitigations/
   Product       Version  on       Severity  Apply patch   Workarounds
   ============  =======  ======== ========= ============  ============
   Workstation    12.x    Windows  Moderate   12.5.3         None
     Pro
   Workstation    12.x    Windows  Moderate   12.5.3         None
     Player


4. Solution

   Please review the patch/release notes for your product and version
   and verify the checksum of your downloaded file.

   VMware Workstation Pro 12.5.3
   -----------------------------
   Downloads and Documentation
   https://www.vmware.com/go/downloadworkstation
   https://www.vmware.com/support/pubs/ws_pubs.html

   VMware Workstation Player 12.5.3
   --------------------------------
   Downloads and Documentation
   https://www.vmware.com/go/downloadplayer
   https://www.vmware.com/support/pubs/player_pubs.html


5. References

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-4898
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-4899
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-4900

- - - ---------------------------------------------------------------------

6. Change log

   2017-03-09 VMSA-2017-0003 Initial security advisory in conjunction
   with the release of VMware Workstation Pro/Player 12.5.3 on
   2017-03-09.

- - - ----------------------------------------------------------------------

7. Contact

   E-mail list for product security notifications and announcements:
   http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

   This Security Advisory is posted to the following lists:
   security-announce@lists.vmware.com
   bugtraq@securityfocus.com
   fulldisclosure@seclists.org

   E-mail: security@vmware.com
   PGP key at: https://kb.vmware.com/kb/1055

   VMware Security Advisories
   http://www.vmware.com/security/advisories

   Consolidated list of VMware Security Advisories
   http://kb.vmware.com/kb/2078735

   VMware Security Response Policy
   https://www.vmware.com/support/policies/security_response.html

   VMware Lifecycle Support Phases
   https://www.vmware.com/support/policies/lifecycle.html

   Twitter
   https://twitter.com/VMwareSRC

   Copyright 2017 VMware Inc.  All rights reserved.


- -----BEGIN PGP SIGNATURE-----
Version: Encryption Desktop 10.4.1 (Build 490)
Charset: utf-8

wj8DBQFYwCX7DEcm8Vbi9kMRArhaAJ9jTBRbWhcFLdRO/xBXy+1tit4zowCeIkYj
PjfpUpYANdod6e7Ge5fajeQ=
=CKRn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e6c3
-----END PGP SIGNATURE-----