exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

VMware Security Advisory 2018-0018

VMware Security Advisory 2018-0018
Posted Jul 20, 2018
Authored by VMware | Site vmware.com

VMware Security Advisory 2018-0018 - VMware Horizon View Agent, VMware ESXi, Workstation, and Fusion updates resolve multiple security issues.

tags | advisory
advisories | CVE-2018-6971, CVE-2018-6972
SHA-256 | ac793487dee1f719e0455536c96faccc176ed19f06986d195987b2869376caaf

VMware Security Advisory 2018-0018

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
VMware Security Advisory

Advisory ID: VMSA-2018-0018
Severity: Important
Synopsis: VMware Horizon View Agent, VMware ESXi, Workstation, and
Fusion updates resolve multiple security issues
Issue date: 2018-07-19
Updated on: 2018-07-19 (Initial Advisory)
CVE number: CVE-2018-6971, CVE-2018-6972

1. Summary

VMware Horizon View Agent, VMware ESXi, Workstation, and Fusion updates
resolve multiple security issues

2. Relevant Products

VMware Horizon View Agent (View Agent)
VMware vSphere Hypervisor (ESXi)
VMware Workstation Pro / Player (Workstation)
VMware Fusion Pro, Fusion (Fusion)

3. Problem Description

a. VMware Horizon View Agent local information disclosure vulnerability

VMware Horizon View Agents contain a local information disclosure
vulnerability due to insecure logging of credentials in the
vmmsi.log file when an account other than the currently logged on
user is specified during installation (including silent
installations). Successful exploitation of this issue may allow low
privileged users access to the credentials specified during the
Horizon View Agent installation.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the identifier CVE-2018-6971 to this issue.

Column 5 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware Product Running Replace with/ Mitigations/
Product Version on Severity Apply patch Workarounds
============ ======= ======== ======== ============ ============
View Agent 7.x.x Windows Important 7.5.1* KB56631

*The Horizon View Agent 7.5.1 upgrade process will attempt to remove
vmmsi.log files which may contain installation credentials. This
process may not be effective if the temporary windows directory
(%TEMP%) was changed after installation or if these logs have been
collected by an external solution such as VMware vRealize Log
Insight or a similar 3rd party product. Please see KB56631 for
more details on manual cleanup.

b. ESXi, Workstation, and Fusion denial-of-service vulnerability

VMware ESXi, Workstation, and Fusion contain a denial-of-service
vulnerability due to NULL pointer dereference issue in RPC handler.
Successful exploitation of this issue may allow attackers with
normal user privileges to crash their VMs.

VMware would like to thank Hahna Latonick and Kevin Fujimoto working
with Trend Micro's Zero Day Initiative for reporting this issue to
us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the identifier CVE-2018-6972 to this issue.

Column 5 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware Product Running Replace with/ Mitigation/
Product Version on Severity Apply patch Workaround
=========== ======= ======= ======== ============= ==========
ESXi 6.7 Any Moderate ESXi670-201806401-BG None
ESXi 6.5 Any Moderate ESXi650-201806401-BG None
ESXi 6.0 Any Moderate ESXi600-201806401-BG None
ESXi 5.5 Any Moderate ESXi550-201806401-BG None

Workstation 14.x Any Moderate 14.1.2 None

Fusion 10.x OS X Moderate 10.1.2 None

4. Solution

Please review the patch/release notes for your product and version
and verify the checksum of your downloaded file.

VMware Horizon View Agent 7.5.1
-------------
Downloads and Documentation:
https://my.vmware.com/group/vmware/get-download?downloadGroup=VIEW-751-STD

ESXi 6.7
-------------
Downloads:
https://my.vmware.com/group/vmware/patch
Documentation:
https://kb.vmware.com/s/article/55920

ESXi 6.5
-------------
Downloads:
https://my.vmware.com/group/vmware/patch
Documentation:
https://kb.vmware.com/s/article/55915

ESXi 6.0
-------------
Downloads:
https://my.vmware.com/group/vmware/patch
Documentation:
https://kb.vmware.com/s/article/55910

ESXi 5.5
-------------
Downloads:
https://my.vmware.com/group/vmware/patch
Documentation:
https://kb.vmware.com/s/article/55905

VMware Workstation Pro 14.1.2
-------------
Downloads and Documentation:
https://www.vmware.com/go/downloadworkstation
https://docs.vmware.com/en/VMware-Workstation-Pro/index.html

VMware Workstation Player 14.1.2
-------------
Downloads and Documentation:
https://www.vmware.com/go/downloadplayer
https://docs.vmware.com/en/VMware-Workstation-Player/index.html

VMware Fusion Pro / Fusion 10.1.2
-------------
Downloads and Documentation:
https://www.vmware.com/go/downloadfusion
https://docs.vmware.com/en/VMware-Fusion/index.html

5. References

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6972
https://kb.vmware.com/s/article/56631

- --------------------------------------------------------------------------

6. Change log

2018-07-19 VMSA-2018-0018 Initial security advisory in conjunction
with the release of VMware Horizon View Agent 7.5.1 on 2018-07-19.

- --------------------------------------------------------------------------

7. Contact

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:
security-announce@lists.vmware.com
bugtraq@securityfocus.com
fulldisclosure@seclists.org

E-mail: security@vmware.com
PGP key at: https://kb.vmware.com/kb/1055

VMware Security Advisories
https://www.vmware.com/security/advisories

Consolidated list of VMware Security Advisories
https://kb.vmware.com/kb/2078735

VMware Security Response Policy
https://www.vmware.com/support/policies/security_response.html

VMware Lifecycle Support Phases
https://www.vmware.com/support/policies/lifecycle.html

VMware Security & Compliance Blog
https://blogs.vmware.com/security

Twitter
https://twitter.com/VMwareSRC

Copyright 2018 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE-----

iF0EARECAB0WIQSmJMaUX5+xuU/DnNwMRybxVuL2QwUCW1CwQgAKCRAMRybxVuL2
Q4ZYAKD+PY1NoH86FY9Q2R05CGWn1we4gQCgiw22ZRjr78eJhEZBleN+9vTm7mk=
=JQv5
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close