-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0766
 Workstation and Fusion updates address a denial-of-service vulnerability
                               16 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware Workstation and Fusion
Publisher:         VMWare
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6957  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2018-0008.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
                        VMware Security Advisory

Advisory ID: VMSA-2018-0008
Severity:    Important
Synopsis:    Workstation and Fusion updates address a denial-of-service
             vulnerability
Issue date:  2018-03-15
Updated on:  2018-03-15 (Initial Advisory)
CVE number:  CVE-2018-6957

1. Summary

   Workstation and Fusion updates address a denial-of-service
   vulnerability

2. Relevant Products

   VMware Workstation Pro / Player (Workstation)
   VMware Fusion Pro / Fusion (Fusion)

3. Problem Description

   Denial-of-service vulnerability through VNC

   VMware Workstation and Fusion contain a denial-of-service
   vulnerability which can be triggered by opening a large number
   of VNC sessions.

   Note: In order for exploitation to be possible on Workstation and
   Fusion, VNC must be manually enabled.

   VMware would like to thank Lilith Wyatt of Cisco Talos for reporting
   this issue to us.

   The Common Vulnerabilities and Exposures project (cve.mitre.org) has
   assigned the identifier CVE-2018-6957 to this issue.

   Column 5 of the following table lists the action required to
   remediate the vulnerability in each release, if a solution is
   available.

   VMware          Product Running           Replace with/  Mitigation
   Product         Version on      Severity  Apply patch    Workaround
   ==============  ======= ======= ========= =============  ==========
   Workstation      14.x    Any    Important    14.1.1        None
   Workstation      12.x    Any    Important     N/A          KB52934
    Fusion          10.x    OS X   Important    10.1.1        None
    Fusion          8.x     OS X   Important     N/A          KB52934


4. Solution

   Please review the patch/release notes for your product and
   version and verify the checksum of your downloaded file.

   VMware Workstation Pro 14.1.1
   Downloads and Documentation:
   https://www.vmware.com/go/downloadworkstation
   https://www.vmware.com/support/pubs/ws_pubs.html

   VMware Workstation Player 14.1.1
   Downloads and Documentation:
   https://www.vmware.com/go/downloadplayer
   https://www.vmware.com/support/pubs/player_pubs.html

   VMware Fusion Pro / Fusion 10.1.1
   Downloads and Documentation:
   https://www.vmware.com/go/downloadfusion
   https://www.vmware.com/support/pubs/fusion_pubs.html


5. References

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6957
   https://kb.vmware.com/s/article/52934

- - ------------------------------------------------------------------------

6. Change log

   2018-03-15 VMSA-2018-0008
   Initial security advisory in conjunction with the release of VMware
   Workstation and Fusion Workaround KB on 2018-03-15.

- - ------------------------------------------------------------------------
7. Contact

   E-mail list for product security notifications and announcements:
   http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

   This Security Advisory is posted to the following lists:

     security-announce@lists.vmware.com
     bugtraq@securityfocus.com
     fulldisclosure@seclists.org

   E-mail: security@vmware.com
   PGP key at: https://kb.vmware.com/kb/1055

   VMware Security Advisories
   http://www.vmware.com/security/advisories

   VMware Security Response Policy
   https://www.vmware.com/support/policies/security_response.html

   VMware Lifecycle Support Phases
   https://www.vmware.com/support/policies/lifecycle.html

   VMware Security & Compliance Blog
   https://blogs.vmware.com/security

   Twitter
   https://twitter.com/VMwareSRC

   Copyright 2018 VMware Inc.  All rights reserved.


- -----BEGIN PGP SIGNATURE-----
Version: Encryption Desktop 10.4.1 (Build 490)
Charset: utf-8

wj8DBQFaqqb+DEcm8Vbi9kMRAjvPAKCb8WRQKq9yb2/CW4TocDboFLORRwCglikn
vUEu2+7IFhCsupZUtgeD2eU=
=1MBI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWqsbpIx+lLeg9Ub1AQgUXQ//dEIygFsKPyyz6oZOEFqkI+H5eMfurcMJ
Oju2JnCBOE6U5WZjBFsYyjj9cfHV0ivVEFWZvjlzjIrbmGzytBKl85KVcY7ooVrN
A4gZbxDbkw0oSu++xgUr/aSOO5E0IvX8FE+u7Sh1h7HrauBHiFEv8kNo83Icay+s
r3gnUlt4AuoqDG9H6HDS4poIyavEt8tumQMYHI02VNb0wCQDkpYe0ojOLy0OpRjH
/XjpKjICF1KONCF7+idtk+dFb+ZCgcInT2wmeGIGe04zesmUrE+2QE/XcQkIe4EX
b1UwdCdW+g074jUZBPrONFMNTXI1lvxGLkiRFCIT0eJi7XJRTXYD5+epV5Nalw89
3e6Z5FvzAePLQ1c00xwul7SXZ8whzSC8p5UdXFxh/qgbfktSrJwt5Ne/3jdbwCO7
QF9S+EPl33HLoxKXjCzBNBHx8MHje75DLZquaGPWmXpNw6+Y3yVRqCf8DEODZw7e
GIVuvTkDi+G36k7YBRMb38pR54dsuDOJjgvAJd07VKGUwho8M653PmjK2H29PQfC
oWKdpudX+UranEbKV6HRAii61zc9omMmXYhqfe07eMzqTvpeeqnRWLWP8b1cMSPv
frW5wFwJMk85gcYpIJ9XbQZRzfWnNxaad5GkNW/Zy3Aoy01wP0cFtU7MwBPOx7Me
DkI4DDiQbZM=
=ObA+
-----END PGP SIGNATURE-----