lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Thu, 01 Oct 2009 22:11:05 -0700
From: VMware Security team <security@...are.com>
To: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk
Subject: VMSA-2009-0013 VMware Fusion resolves two security issues

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
                   VMware Security Advisory

Advisory ID:       VMSA-2009-0013
Synopsis:          VMware Fusion resolves two security issues
Issue date:        2009-10-01
Updated on:        2009-10-01 (initial release of advisory)
CVE numbers:       CVE-2009-3281 CVE-2009-3282
- ------------------------------------------------------------------------

1. Summary

   VMware Fusion 2.0.6 addresses a denial of service and code execution
   vulnerability

2. Relevant releases

   VMware Fusion 2.0.5 and earlier.

3. Problem Description

   VMware Fusion is a product that allows you to seamlessly run your
   favorite Windows applications on any Intel-based Mac.

 a. Kernel code execution vulnerability

    An file permission problem in the vmx86 kernel extension allows for
    executing arbitrary code in the host system kernel context by an
    unprivileged user on the host system.

    VMware would like to thank Neil Kettle of Convergent Network
    Solutions for reporting this issue to us.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2009-3281 to this issue.

 b. Kernel denial of service vulnerability

    An integer overflow vulnerability in the vmx86 kernel extension
    allows for a denial of service of the host by an unprivileged user
    on the host system.

    VMware would like to thank Neil Kettle of Convergent Network
    Solutions for reporting this issue to us.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2009-3282 to this issue.

    To remediate the above issues update your product using the table
    below.

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    Workstation    6.5.x     Windows  not affected
    Workstation    6.5.x     Linux    not affected

    Player         2.5.x     Windows  not affected
    Player         2.5.x     Linux    not affected

    ACE            2.5.x     any      not affected

    Server         any       any      not affected

    Fusion         any       Mac OS/X Fusion 2.0.6 build 196839

    ESXi           any       ESXi     not affected

    ESX            any       ESX      not affected


4. Solution

   Please review the patch/release notes for your product and version
   and verify the md5sum and/or the sha1sum of your downloaded file.

   VMware Fusion 2.0.6 (for Intel-based Macs): Download including
   VMware Fusion and a 12 month complimentary subscription to McAfee
   VirusScan Plus 2009

   md5sum: d35490aa8caa92e21339c95c77314b2f
   sha1sum: 9c41985d754ac718032a47af8a3f98ea28fddb26

   VMware Fusion 2.0.6 (for Intel-based Macs): Download including only
   VMware Fusion software

   md5sum: 2e8d39defdffed224c4bab4218cc6659
   sha1sum: 453d54a2f37b257a0aad17c95843305250c7b6ef

5. References

   CVE numbers
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3281
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3282

- ------------------------------------------------------------------------
6. Change log

2009-10-01  VMSA-2009-0013
Initial security advisory after release of Fusion 2.0.6 on 2009-10-01

- -----------------------------------------------------------------------
7. Contact

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  * security-announce at lists.vmware.com
  * bugtraq at securityfocus.com
  * full-disclosure at lists.grok.org.uk

E-mail:  security at vmware.com
PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center
http://www.vmware.com/security

VMware security response policy
http://www.vmware.com/support/policies/security_response.html

General support life cycle policy
http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy
http://www.vmware.com/support/policies/eos_vi.html

Copyright 2009 VMware Inc.  All rights reserved.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (MingW32)

iD8DBQFKxYtnS2KysvBH1xkRAgZjAJ9xF6r9OKjHc4iayvPz0VEiLf2T6QCfdglG
7vvN45BLtMo4BuHfCGRGHo4=
=y8E6
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ