Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title - VMware Workstation, Player, Fusion, ESXi, ESX and vCloud Director address several security issues
Informations
Name VMSA-2014-0001 First vendor Publication 2014-01-16
Vendor VMware Last vendor Modification 2014-01-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

a. VMware ESXi and ESX NFC NULL pointer dereference

VMware ESXi and ESX contain a NULL pointer dereference in the handling of the Network File Copy (NFC) traffic. To exploit this vulnerability, an attacker must intercept and modify the NFC traffic between ESXi/ESX and the client. Exploitation of the issue may lead to a Denial of Service.

To reduce the likelihood of exploitation, vSphere components should be deployed on an isolated management network.

VMware would like to thank Alex Chapman of Context Information Security for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-1207 to this issue.

Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

VMware Product Running Replace with/ Product Version on Apply Patch ============= ======= ======= ================= vCenter Server any any not affected

hosted* any any not affected

ESXi 5.5 ESXi not affected ESXi 5.1 ESXi ESXi510-201401101-SG ESXi 5.0 ESXi ESXi500-201310101-SG ESXi 4.1 ESXi ESXi410-201312401-SG ESXi 4.0 ESXi ESXi400-201310401-SG

ESX 4.1 ESX ESX410-201312401-SG ESX 4.0 ESX ESX400-201310401-SG

* hosted products are VMware Workstation, Player and Fusion.

b. VMware VMX process denial of service vulnerability

Due to a flaw in the handling of invalid ports, it is possible to cause the VMX process to fail. This vulnerability may allow a guest user to affect the VMX process resulting in a partial denial of service on the host.

VMware would like to thank Recurity Labs GmbH and the Bundesamt Sicherheit in der Informationstechnik (BSI) for reporting this issue to us

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-1208 to this issue.

Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

VMware Product Running Replace with/ Product Version on Apply Patch ============= ======= ======= ================= vCenter Server any any not affected

Workstation 10.0 any not affected Workstation 9.0 any 9.0.1 or later

Player 6.0 any not affected Player 5.0 any 5.0.1 or later

Fusion 6.0 Mac OS/X not affected Fusion 5.0 Mac OS/X 5.0.1 or later

ESXi 5.5 ESXi not affected ESXi 5.1 ESXi ESXi510-201401101-SG ESXi 5.0 ESXi ESXi500-201310101-SG ESXi 4.1 ESXi ESXi410-201312401-SG ESXi 4.0 ESXi ESXi400-201310401-SG

ESX 4.1 ESX ESX410-201312401-SG ESX 4.0 ESX ESX410-201312401-SG

c. VMware vCloud Director Cross Site Request Forgery (CSRF)

VMware vCloud Director contains a vulnerability in the Hyper Text Transfer Protocol (http) session management. An attacker may trick an authenticated user to click a malicious link, which would result in the user being logged out. The user is able to immediately log back into the system.

VMware would like to thank Mattia Folador for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2014-1211 to this issue.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2014-0001.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24106
 
Oval ID: oval:org.mitre.oval:def:24106
Title: VMware Workstation, Player, Fusion, ESXi, ESX and vCloud Director address several security issues
Description: VMware Workstation 9.x before 9.0.1, VMware Player 5.x before 5.0.1, VMware Fusion 5.x before 5.0.1, VMware ESXi 4.0 through 5.1, and VMware ESX 4.0 and 4.1 allow guest OS users to cause a denial of service (VMX process disruption) by using an invalid port.
Family: unix Class: vulnerability
Reference(s): CVE-2014-1208
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24295
 
Oval ID: oval:org.mitre.oval:def:24295
Title: VMware Workstation, Player, Fusion, ESXi, ESX and vCloud Director address several security issues
Description: VMware ESXi 4.0 through 5.1 and ESX 4.0 and 4.1 allow remote attackers to cause a denial of service (NULL pointer dereference) by intercepting and modifying Network File Copy (NFC) traffic.
Family: unix Class: vulnerability
Reference(s): CVE-2014-1207
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 3
Application 1
Os 2
Os 12

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-31 IAVM : 2014-B-0008 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0043879
2014-01-31 IAVM : 2014-B-0009 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0043880
2014-01-31 IAVM : 2014-B-0010 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0043881
2014-01-30 IAVM : 2014-A-0019 - Multiple Vulnerabilities in VMware Fusion
Severity : Category I - VMSKEY : V0043844
2013-11-21 IAVM : 2013-A-0221 - Multiple Vulnerabilties in VMware Player
Severity : Category II - VMSKEY : V0042382
2013-11-21 IAVM : 2013-A-0222 - Multiple Vulnerabilties in VMware Workstation
Severity : Category II - VMSKEY : V0042383
2013-10-31 IAVM : 2013-A-0205 - VMware ESXi 5.0 Denial of Service Vulnerability
Severity : Category I - VMSKEY : V0041367

Nessus® Vulnerability Scanner

Date Description
2015-12-30 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0001_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0001.nasl - Type : ACT_GATHER_INFO
2014-01-24 Name : A virtualization appliance installed on the remote host is affected by a cros...
File : vmware_vcloud_director_vmsa-2014-0001.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote host has a virtualization application that is affected by a denial...
File : macosx_fusion_5_0_1.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_1483097_remote.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote host has a virtualization application that is affected by a denial...
File : vmware_player_dos_vmsa_2014_0001.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote host has a virtualization application that is affected by a denial...
File : vmware_player_linux_5_0_1.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote host has a virtualization application that is affected by a denial...
File : vmware_workstation_dos_vmsa_2014_0001.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote host has a virtualization application that is affected by a denial...
File : vmware_workstation_linux_9_0_1.nasl - Type : ACT_GATHER_INFO
2014-01-17 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2014-0001.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_1311177_remote.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2015-12-31 13:26:16
  • Multiple Updates
2015-12-17 13:26:56
  • Multiple Updates
2014-11-27 13:28:45
  • Multiple Updates
2014-02-17 12:07:29
  • Multiple Updates
2014-02-14 17:19:06
  • Multiple Updates
2014-01-31 21:20:36
  • Multiple Updates
2014-01-24 21:21:08
  • Multiple Updates
2014-01-22 13:21:58
  • Multiple Updates
2014-01-21 21:25:07
  • Multiple Updates
2014-01-18 13:22:24
  • Multiple Updates
2014-01-17 09:18:30
  • First insertion