exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

VMware Security Advisory 2018-0025

VMware Security Advisory 2018-0025
Posted Oct 10, 2018
Authored by VMware | Site vmware.com

VMware Security Advisory 2018-0025 - VMware ESXi, Workstation, and Fusion workarounds address a denial-of-service vulnerability.

tags | advisory
advisories | CVE-2018-6977
SHA-256 | 170ccb20869d99e8a32ef8b0b7c44a0aec599b17afce56a2e985c666dca076a4

VMware Security Advisory 2018-0025

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -----------------------------------------------------------------------
VMware Security Advisory

Advisory ID: VMSA-2018-0025
Severity: Important
Synopsis: VMware ESXi, Workstation, and Fusion workarounds address a
denial-of-service vulnerability
Issue date: 2018-10-09
Updated on: 2018-10-09 (Initial Advisory)
CVE number: CVE-2018-6977

1. Summary

VMware ESXi, Workstation, and Fusion workarounds address a denial-of
-service vulnerability

2. Relevant Products

VMware vSphere ESXi (ESXi)
VMware Workstation Pro / Player (Workstation)
VMware Fusion Pro / Fusion (Fusion)

3. Problem Description

Denial-of-service vulnerability in 3D-acceleration feature

VMware ESXi, Workstation and Fusion contain a denial-of-service
vulnerability due to an infinite loop in a 3D-rendering shader.
Successfully exploiting this issue may allow an attacker with normal
user privileges in the guest to make the VM unresponsive, and in
some cases, possibly result other VMs on the host or the host
itself becoming unresponsive.

Because many graphics API's and hardware lack pre-emption support, a
specially crafted 3D shader may loop for an infinite amount of time
and lock up a VM's virtual graphics device. Such a shader cannot
always be validated by VMware hypervisors, since it may be well-
formed but still cause problems if designed to run for an extremely
long time. In such cases, VMware hypervisors then rely on the host's
graphics driver to ensure that other users of 3D graphics on the
host are not impacted by the malicious VM. However, many graphics
drivers may themselves get into to a denial-of-service condition
caused by such infinite shaders, and as a result other VMs or
processes running on the host might also be affected.

The workaround for this issue requires disabling the 3D-acceleration
feature as documented in the Mitigation/Workaround column of the
below table.

The issue can only be exploited if 3D-acceleration feature is
enabled. It is not enabled by default on ESXi and is enabled by
default on Workstation and Fusion. The 3D-acceleration settings can
be reviewed as follows.

ESXi
With Host Client or vCenter, go to the individual VM > configure >
hardware > video card > 3D Graphics --> Check if "3D Graphics" is
enabled.
OR
Go to individual VMX file and then check for "mks.enable3d"
if the VMs have the option "mks.enable3d=TRUE", then 3D-acceleration
feature is enabled

Workstation
- Select virtual machine and select VM > Settings.
- On the Hardware tab, select Display
If the "Accelerate 3D graphics" is checked then 3D-acceleration
feature is enabled.

Fusion
-From the VMware Fusion menu bar, select Window > Virtual Machine
Library.
-Select a virtual machine and click Settings.
-In the Settings Window > select Display.
If the "Accelerate 3D graphics" is checked then 3D-acceleration
feature is enabled.

VMware would like to thank Piotr Bania of Cisco Talos for reporting
this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the identifier CVE-2018-6977 to this issue.

Column 5 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware Product Running Replace with/ Mitigation/
Product Version on Severity Apply patch* Workaround
============= ======= ======= ========= ============== ==========
ESXi Any Any Important n/a See references
Workstation Any Any Important n/a KB59146
Fusion Any OS X Important n/a KB59146

*There is no patch for this issue, customers must review their risk
and apply the workarounds if applicable.

4. Solution

Please see the above table for Mitigation/Workaround.

5. References

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6977
https://kb.vmware.com/s/article/59146

https://www.vmware.com/in/security/hardening-guides.html
Item 34, vm.disable-non-essential-3D-features of the vSphere
Security Configuration Guide for 6.5 Update 1
- -----------------------------------------------------------------------

6. Change log

VMSA-2018-0024 2018-10-09
Initial security advisory documenting workarounds for VMware ESXi,
Workstation and Fusion on 2018-10-09.

- -----------------------------------------------------------------------
7. Contact

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

security-announce@lists.vmware.com
bugtraq@securityfocus.com
fulldisclosure@seclists.org

E-mail: security@vmware.com
PGP key at: https://kb.vmware.com/kb/1055

VMware Security Advisories
http://www.vmware.com/security/advisories

VMware Security Response Policy
https://www.vmware.com/support/policies/security_response.html

VMware Lifecycle Support Phases
https://www.vmware.com/support/policies/lifecycle.html

VMware Security & Compliance Blog
https://blogs.vmware.com/security

Twitter
https://twitter.com/VMwareSRC

Copyright 2018 VMware Inc. All rights reserved.


-----BEGIN PGP SIGNATURE-----
Version: Encryption Desktop 10.4.1 (Build 490)
Charset: utf-8

wj8DBQFbvOUPDEcm8Vbi9kMRAr9BAJ4sSTskoV/8v6knyUJVlYeqvuLqRQCfSTea
RnDV6NTDvq2pb15l4viSgM8=
=PUqC
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close