- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201209-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: VMware Player, Server, Workstation: Multiple vulnerabilities
     Date: September 29, 2012
     Bugs: #213548, #224637, #236167, #245941, #265139, #282213,
           #297367, #335866, #385727
       ID: 201209-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in VMware Player, Server, and
Workstation, allowing remote and local attackers to conduct several
attacks, including privilege escalation, remote execution of arbitrary
code, and a Denial of Service.

Background
=========
VMware Player, Server, and Workstation allow emulation of a complete PC
on a PC without the usual performance overhead of most emulators.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-emulation/vmware-player
                              <= 2.5.5.328052              Vulnerable!
  2  app-emulation/vmware-workstation
                              <= 6.5.5.328052              Vulnerable!
  3  app-emulation/vmware-server
                              <= 1.0.9.156507              Vulnerable!
    -------------------------------------------------------------------
     NOTE: Certain packages are still vulnerable. Users should migrate
           to another package if one is available or wait for the
           existing packages to be marked stable by their
           architecture maintainers.
    -------------------------------------------------------------------
     3 affected packages

Description
==========
Multiple vulnerabilities have been discovered in VMware Player, Server,
and Workstation. Please review the CVE identifiers referenced below for
details.

Impact
=====
Local users may be able to gain escalated privileges, cause a Denial of
Service, or gain sensitive information.

A remote attacker could entice a user to open a specially crafted file,
possibly resulting in the remote execution of arbitrary code, or a
Denial of Service. Remote attackers also may be able to spoof DNS
traffic, read arbitrary files, or inject arbitrary web script to the
VMware Server Console.

Furthermore, guest OS users may be able to execute arbitrary code on
the host OS, gain escalated privileges on the guest OS, or cause a
Denial of Service (crash the host OS).

Workaround
=========
There is no known workaround at this time.

Resolution
=========
Gentoo discontinued support for VMware Player. We recommend that usersunmerge VMware Player:

  # emerge --unmerge "app-emulation/vmware-player"

NOTE: Users could upgrade to ">=app-emulation/vmware-player-3.1.5",
however these packages are not currently stable.

Gentoo discontinued support for VMware Workstation. We recommend that
users unmerge VMware Workstation:

  # emerge --unmerge "app-emulation/vmware-workstation"

NOTE: Users could upgrade to
">=app-emulation/vmware-workstation-7.1.5", however these packages are
not currently stable.

Gentoo discontinued support for VMware Server. We recommend that usersunmerge VMware Server:

  # emerge --unmerge "app-emulation/vmware-server"

References
=========
[  1 ] CVE-2007-5269
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5269
[  2 ] CVE-2007-5503
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5503
[  3 ] CVE-2007-5671
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5671
[  4 ] CVE-2008-0967
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0967
[  5 ] CVE-2008-1340
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1340
[  6 ] CVE-2008-1361
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1361
[  7 ] CVE-2008-1362
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1362
[  8 ] CVE-2008-1363
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1363
[  9 ] CVE-2008-1364
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1364
[ 10 ] CVE-2008-1392
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1392
[ 11 ] CVE-2008-1447
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1447
[ 12 ] CVE-2008-1806
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1806
[ 13 ] CVE-2008-1807
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1807
[ 14 ] CVE-2008-1808
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1808
[ 15 ] CVE-2008-2098
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-2098
[ 16 ] CVE-2008-2100
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-2100
[ 17 ] CVE-2008-2101
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-2101
[ 18 ] CVE-2008-4915
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4915
[ 19 ] CVE-2008-4916
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4916
[ 20 ] CVE-2008-4917
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4917
[ 21 ] CVE-2009-0040
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0040
[ 22 ] CVE-2009-0909
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0909
[ 23 ] CVE-2009-0910
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0910
[ 24 ] CVE-2009-1244
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1244
[ 25 ] CVE-2009-2267
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2267
[ 26 ] CVE-2009-3707
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3707
[ 27 ] CVE-2009-3732
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3732
[ 28 ] CVE-2009-3733
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3733
[ 29 ] CVE-2009-4811
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4811
[ 30 ] CVE-2010-1137
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1137
[ 31 ] CVE-2010-1138
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1138
[ 32 ] CVE-2010-1139
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1139
[ 33 ] CVE-2010-1140
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1140
[ 34 ] CVE-2010-1141
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1141
[ 35 ] CVE-2010-1142
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1142
[ 36 ] CVE-2010-1143
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1143
[ 37 ] CVE-2011-3868
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3868

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201209-25

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201209-25: VMware Player, Server, Workstation: Multiple vulnerabilities

Multiple vulnerabilities have been found in VMware Player, Server, and Workstation, allowing remote and local attackers to conduct several attacks, including privilege escalation, ...

Summary

Multiple vulnerabilities have been discovered in VMware Player, Server, and Workstation. Please review the CVE identifiers referenced below for details.

Resolution

Gentoo discontinued support for VMware Player. We recommend that usersunmerge VMware Player: # emerge --unmerge "app-emulation/vmware-player"
NOTE: Users could upgrade to ">=app-emulation/vmware-player-3.1.5", however these packages are not currently stable.
Gentoo discontinued support for VMware Workstation. We recommend that users unmerge VMware Workstation:
# emerge --unmerge "app-emulation/vmware-workstation"
NOTE: Users could upgrade to ">=app-emulation/vmware-workstation-7.1.5", however these packages are not currently stable.
Gentoo discontinued support for VMware Server. We recommend that usersunmerge VMware Server:
# emerge --unmerge "app-emulation/vmware-server"

References

[ 1 ] CVE-2007-5269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5269 [ 2 ] CVE-2007-5503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5503 [ 3 ] CVE-2007-5671 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5671 [ 4 ] CVE-2008-0967 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0967 [ 5 ] CVE-2008-1340 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1340 [ 6 ] CVE-2008-1361 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1361 [ 7 ] CVE-2008-1362 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1362 [ 8 ] CVE-2008-1363 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1363 [ 9 ] CVE-2008-1364 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1364 [ 10 ] CVE-2008-1392 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1392 [ 11 ] CVE-2008-1447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1447 [ 12 ] CVE-2008-1806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1806 [ 13 ] CVE-2008-1807 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1807 [ 14 ] CVE-2008-1808 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1808 [ 15 ] CVE-2008-2098 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-2098 [ 16 ] CVE-2008-2100 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-2100 [ 17 ] CVE-2008-2101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-2101 [ 18 ] CVE-2008-4915 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4915 [ 19 ] CVE-2008-4916 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4916 [ 20 ] CVE-2008-4917 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4917 [ 21 ] CVE-2009-0040 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0040 [ 22 ] CVE-2009-0909 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0909 [ 23 ] CVE-2009-0910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0910 [ 24 ] CVE-2009-1244 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1244 [ 25 ] CVE-2009-2267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2267 [ 26 ] CVE-2009-3707 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3707 [ 27 ] CVE-2009-3732 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3732 [ 28 ] CVE-2009-3733 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3733 [ 29 ] CVE-2009-4811 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4811 [ 30 ] CVE-2010-1137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1137 [ 31 ] CVE-2010-1138 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1138 [ 32 ] CVE-2010-1139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1139 [ 33 ] CVE-2010-1140 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1140 [ 34 ] CVE-2010-1141 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1141 [ 35 ] CVE-2010-1142 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1142 [ 36 ] CVE-2010-1143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1143 [ 37 ] CVE-2011-3868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3868

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201209-25

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: VMware Player, Server, Workstation: Multiple vulnerabilities
Date: September 29, 2012
Bugs: #213548, #224637, #236167, #245941, #265139, #282213,
ID: 201209-25

Synopsis

Multiple vulnerabilities have been found in VMware Player, Server, and Workstation, allowing remote and local attackers to conduct several attacks, including privilege escalation, remote execution of arbitrary code, and a Denial of Service.

Background

VMware Player, Server, and Workstation allow emulation of a complete PC on a PC without the usual performance overhead of most emulators.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-emulation/vmware-player <= 2.5.5.328052 Vulnerable! 2 app-emulation/vmware-workstation <= 6.5.5.328052 Vulnerable! 3 app-emulation/vmware-server <= 1.0.9.156507 Vulnerable! ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- 3 affected packages

Impact

===== Local users may be able to gain escalated privileges, cause a Denial of Service, or gain sensitive information. A remote attacker could entice a user to open a specially crafted file, possibly resulting in the remote execution of arbitrary code, or a Denial of Service. Remote attackers also may be able to spoof DNS traffic, read arbitrary files, or inject arbitrary web script to the VMware Server Console.
Furthermore, guest OS users may be able to execute arbitrary code on the host OS, gain escalated privileges on the guest OS, or cause a Denial of Service (crash the host OS).

Workaround

There is no known workaround at this time.

Related News