-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2958.2
          Multiple vulnerabilities have been identified in VMWare
                          Workstation and Fusion
                             20 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMWare Workstation
                   VMWare Fusion
Publisher:         VMWare
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-4939 CVE-2017-4938 CVE-2017-4937
                   CVE-2017-4936 CVE-2017-4935 CVE-2017-4934

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2017-0018.html

Revision History:  November 20 2017: Added 3e) VMware Workstation installer
                                     DLL hijacking issue
                   November 17 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -----------------------------------------------------------------------

                               VMware Security Advisory

Advisory ID: VMSA-2017-0018
Severity:    Critical
Synopsis:    VMware Workstation, Fusion and Horizon View Client updates
             resolve multiple security vulnerabilities
Issue date:  2017-11-16
Updated on:  2017-11-16 (Initial Advisory)
CVE number:  CVE-2017-4934, CVE-2017-4935, CVE-2017-4936,
             CVE-2017-4937, CVE-2017-4938

1. Summary

   VMware Workstation, Fusion and Horizon View Client updates resolve
   multiple security vulnerabilities

2. Relevant Products

   VMware Workstation Pro / Player (Workstation)
   VMware Fusion Pro / Fusion (Fusion)

3. Problem Description

   a. Heap buffer-overflow vulnerability in VMNAT device

   VMware Workstation and Fusion contain a heap buffer-overflow
   vulnerability in VMNAT device. This issue may allow a guest to
   execute code on the host.

   VMware would like to thank Jun Mao of Tencent PC Manager working
   with ZDI for reporting this issue to us.

   The Common Vulnerabilities and Exposures project (cve.mitre.org) has
   assigned the identifier CVE-2017-4934 to this issue.

   Column 5 of the following table lists the action required to
   remediate the vulnerability in each release, if a solution is
   available.

   VMware          Product Running           Replace with/   Mitigation
   Product         Version on      Severity  Apply patch     Workaround
   
   Workstation      14.x    Any      N/A      Not affected      N/A
   Workstation      12.x    Any    Critical    12.5.8           None
    Fusion          10.x    OS X     N/A      Not affected      N/A
    Fusion          8.x     OS X   Critical    8.5.9            None

   b. Out-of-bounds write via Cortado ThinPrint

   VMware Workstation and Horizon View Client contain an out-of-bounds
   write vulnerability in JPEG2000 parser in the TPView.dll.

   On Workstation, this may allow a guest to execute code or perform a
   Denial of Service on the Windows OS that runs Workstation. In the
   case of a Horizon View Client, this may allow a View desktop to
   execute code or perform a Denial of Service on the Windows OS that
   runs the Horizon  View Client.

   Exploitation is only possible if virtual printing has been enabled.
   This feature is not enabled by default on Workstation but it is
   enabled by default on Horizon View Client.

   VMware would like to thank Anonymous working with ZDI for reporting
   this issue to us.

   The Common Vulnerabilities and Exposures project (cve.mitre.org) has
   assigned the identifier CVE-2017-4935 to this issue.

   Column 5 of the following table lists the action required to
   remediate the vulnerability in each release, if a solution is
   available.

   VMware          Product Running           Replace with/   Mitigation
   Product         Version on      Severity  Apply patch     Workaround
  
   Horizon View      4.x   Windows Critical    4.6.1           None
   Client for Windows
   Workstation      14.x    Any      N/A      Not affected      N/A
   Workstation      12.x   Windows Critical    12.5.8          None

   c. Multiple out-of-bounds read issues via Cortado ThinPrint

   VMware Workstation and Horizon View Client contain multiple
   out-of-bounds read vulnerabilities in JPEG2000 parser in the
   TPView.dll. On Workstation, this may allow a guest to execute code
   or perform a Denial of Service on the Windows OS that runs
   Workstation. In the case of a Horizon View Client, this may allow a
   View desktop to execute code or perform a Denial of Service on the
   Windows OS that runs the Horizon View Client.

   Exploitation is only possible if virtual printing has been enabled.
   This feature is not enabled by default on Workstation but it is
   enabled by default on Horizon View.

   VMware would like to thank Ke Liu of Tencent's Xuanwu Lab for
   reporting these issues to us.

   The Common Vulnerabilities and Exposures project (cve.mitre.org) has
   assigned the identifiers CVE-2017-4936 (JPEG2000 Issue-1) and
   CVE-2017-4937 (JPEG2000 Issue-2) to these issues.

   Column 5 of the following table lists the action required to remediate
   the vulnerability in each release, if a solution is available.

   VMware          Product Running           Replace with/   Mitigation
   Product         Version on      Severity  Apply patch     Workaround
  
   Horizon View      4.x   Windows Critical    4.6.1           None
   Client for Windows
   Workstation      14.x    Any      N/A      Not affected      N/A
   Workstation      12.x   Windows Critical    12.5.8          None

   d. Guest RPC NULL pointer dereference vulnerability

   VMware Workstation and Fusion contain a guest RPC NULL pointer
   dereference vulnerability. Successful exploitation of this issue
   may allow attackers with normal user privileges to crash their VMs.

   VMware would like to thank Skyer for reporting this issue to us.

   The Common Vulnerabilities and Exposures project (cve.mitre.org) has
   assigned the identifier CVE-2017-4938 to this issue.

   Column 5 of the following table lists the action required to
   remediate the vulnerability in each release, if a solution is
   available.

VMware          Product Running           Replace with/   Mitigation
   Product         Version on      Severity  Apply patch     Workaround
   
   Workstation      14.x    Any      N/A      Not affected      N/A
   Workstation      12.x    Any    Moderate    12.5.8           None
    Fusion          10.x    OS X     N/A      Not affected      N/A
    Fusion          8.x     OS X   Moderate    8.5.9            None


4. Solution

   Please review the patch/release notes for your product and
   version and verify the checksum of your downloaded file.

   VMware Horizon View Client 4.6.1
   Downloads and Documentation:
   https://my.vmware.com/web/vmware/details?
   downloadGroup=3DCART18FQ3_WIN_461&productId=3D578&rPId=3D18817

   VMware Workstation Pro 12.5.8
   Downloads and Documentation:
   https://www.vmware.com/go/downloadworkstation
   https://www.vmware.com/support/pubs/ws_pubs.html

   VMware Workstation Player 12.5.8
   Downloads and Documentation:
   https://www.vmware.com/go/downloadplayer
   https://www.vmware.com/support/pubs/player_pubs.html

   VMware Fusion Pro / Fusion 8.5.9
   Downloads and Documentation:
   https://www.vmware.com/go/downloadfusion
   https://www.vmware.com/support/pubs/fusion_pubs.html


5. References

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2017-4934
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2017-4935
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2017-4936
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2017-4937
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2017-4938

- - ------------------------------------------------------------------------

6. Change log

   2017-11-16 VMSA-2017-0018
   Initial security advisory in conjunction with the release of VMware
   Workstation 12.5.8 and Fusion 8.5.9 on 2017-11-16.

- - ------------------------------------------------------------------------
7. Contact

   E-mail list for product security notifications and announcements:
   http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

   This Security Advisory is posted to the following lists:

     security-announce@lists.vmware.com
     bugtraq@securityfocus.com
     fulldisclosure@seclists.org

   E-mail: security@vmware.com
   PGP key at: https://kb.vmware.com/kb/1055

   VMware Security Advisories
   http://www.vmware.com/security/advisories

   VMware Security Response Policy
   https://www.vmware.com/support/policies/security_response.html

   VMware Lifecycle Support Phases
   https://www.vmware.com/support/policies/lifecycle.html

   VMware Security & Compliance Blog
   https://blogs.vmware.com/security

   Twitter
   https://twitter.com/VMwareSRC

   Copyright 2017 VMware Inc.  All rights reserved.

- -----BEGIN PGP SIGNATURE-----
Version: Encryption Desktop 10.4.1 (Build 490)
Charset: utf-8

wj8DBQFaDma1DEcm8Vbi9kMRAo6eAKD7JIO29gRiCWEl2mQYbGwzZ+ZCsgCcD5Gp
SkmAPsu4xWCQsdRvBCD7CCQ=3D
=3DSSCj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=l5MU
-----END PGP SIGNATURE-----