-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3076
        VMware ESXi, Workstation, and Fusion workarounds address a
                      denial-of-service vulnerability
                              11 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware ESXi
                   VMware Workstation
                   VMware Fusion
Publisher:         VMWare
Operating System:  Virtualisation
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2018-6977  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2018-0025.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory ID: VMSA-2018-0025
Severity:    Important
Synopsis:    VMware ESXi, Workstation, and Fusion workarounds address a
             denial-of-service vulnerability
Issue date:  2018-10-09
Updated on:  2018-10-09 (Initial Advisory)
CVE number:  CVE-2018-6977

1. Summary

   VMware ESXi, Workstation, and Fusion workarounds address a denial-of
   -service vulnerability

2. Relevant Products

   VMware vSphere ESXi (ESXi)
   VMware Workstation Pro / Player (Workstation)
   VMware Fusion Pro / Fusion (Fusion)

3. Problem Description

   Denial-of-service vulnerability in 3D-acceleration feature

   VMware ESXi, Workstation and Fusion contain a denial-of-service
   vulnerability due to an infinite loop in a 3D-rendering shader.
   Successfully exploiting this issue may allow an attacker with normal
   user privileges in the guest to make the VM unresponsive, and in
   some cases, possibly result other VMs on the host or the host
   itself becoming unresponsive.

   Because many graphics API's and hardware lack pre-emption support, a
   specially crafted 3D shader may loop for an infinite amount of time
   and lock up a VM's virtual graphics device. Such a shader cannot
   always be validated by VMware hypervisors, since it may be well-
   formed but still cause problems if designed to run for an extremely
   long time. In such cases, VMware hypervisors then rely on the host's
   graphics driver to ensure that other users of 3D graphics on the
   host are not impacted by the malicious VM. However, many graphics
   drivers may themselves get into to a denial-of-service condition
   caused by such infinite shaders, and as a result other VMs or
   processes running on the host might also be affected.

   The workaround for this issue requires disabling the 3D-acceleration
   feature as documented in the Mitigation/Workaround column of the
   below table.

   The issue can only be exploited if 3D-acceleration feature is
   enabled. It is not enabled by default on ESXi and is enabled by
   default on Workstation and Fusion. The 3D-acceleration settings can
   be reviewed as follows.

   ESXi
   With Host Client or vCenter, go to the individual VM > configure >
   hardware > video card > 3D Graphics --> Check if "3D Graphics" is
   enabled.
    OR
   Go to individual VMX file and then check for "mks.enable3d"
   if the VMs have the option "mks.enable3d=3DTRUE", then 3D-acceleration
   feature is enabled

   Workstation
   - Select virtual machine and select VM > Settings.
   - On the Hardware tab, select Display
    If the "Accelerate 3D graphics" is checked then 3D-acceleration
    feature is enabled.

   Fusion
   -From the VMware Fusion menu bar, select Window > Virtual Machine
    Library.
   -Select a virtual machine and click Settings.
   -In the Settings Window > select Display.
    If the "Accelerate 3D graphics" is checked then 3D-acceleration
    feature is enabled.

   VMware would like to thank Piotr Bania of Cisco Talos for reporting
   this issue to us.

   The Common Vulnerabilities and Exposures project (cve.mitre.org) has
   assigned the identifier CVE-2018-6977 to this issue.

   Column 5 of the following table lists the action required to
   remediate the vulnerability in each release, if a solution is
   available.

   VMware        Product Running            Replace with/   Mitigation/
   Product       Version on      Severity   Apply patch*    Workaround
   =====================================================================
    ESXi           Any    Any    Important       n/a     See references
   Workstation     Any    Any    Important       n/a       KB59146
    Fusion         Any    OS X   Important       n/a       KB59146

  *There is no patch for this issue, customers must review their risk
   and apply the workarounds if applicable.

4. Solution

   Please see the above table for Mitigation/Workaround.

 5. References

   https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6977
   https://kb.vmware.com/s/article/59146

   https://www.vmware.com/in/security/hardening-guides.html
   Item 34, vm.disable-non-essential-3D-features of the vSphere
   Security Configuration Guide for 6.5 Update 1
- - -----------------------------------------------------------------------

6. Change log

   VMSA-2018-0024 2018-10-09
   Initial security advisory documenting workarounds for VMware ESXi,
   Workstation and Fusion on 2018-10-09.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lFP7
-----END PGP SIGNATURE-----