VMware Player 1.0.4 Build: 44386

Posted on Tuesday, May 01 2007 @ 11:15 CEST by

VMware Player 1.0.4 addresses the following security issues:
  • Virtual machines can be put in various states of suspension, as specified by the ACPI power management standard. When returning from a sleep state (S2) to the run state (S0), the virtual machine process (VMX) collects information about the last recorded running state for the virtual machine. Under some circumstances, VMX read state information from an incorrect memory location. This issue could be used to complete a successful Denial-of-Service attack where the virtual machine would need to be rebooted.
    Thanks to Tavis Ormandy of Google for identifying this issue.
    The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE- 2007-1337 to this issue.
  • Some VMware products support storing configuration information in VMware system files. Under some circumstances, a malicious user could instruct the virtual machine process (VMX) to store malformed data, causing an error. This error could enable a successful Denial-of-Service attack on guest operating systems.
    Thanks to Sungard Ixsecurity for identifying this issue.
    The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE-2007-1877 to this issue.
  • Some VMware products managed memory in a way that failed to gracefully handle some general protection faults (GPFs) in Windows guest operating systems. A malicious user could use this vulnerability to crash Windows virtual machines. While this vulnerability could allow an attacker to crash a virtual machine, we do not believe it was possible to escalate privileges or escape virtual containment.
    Thanks to Ruben Santamarta of Reversemode for identifying this issue.
    The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE-2007-1069 to this issue.
  • In a 64-bit Windows guest on a 64-bit host, debugging local programs could create system instability. Using a debugger to step into a syscall instruction may corrupt the virtual machine's register context. This corruption produces unpredictable results including corrupted stack pointers, kernel bugchecks, or vmware-vmx process failures. (bug 152159)
    Thanks to Ken Johnson for identifying this issue.
    The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE-2007-1876 to this issue

In addition, VMware Player 1.0.4 fixes the following problem:

  • A problem with VMware Tools caused the guest to run out of memory.

Program Information

Category:
Tools and Utilities
Type:
Free


Version:
1.0.4 Build: 44386
Size:

Works on:
Windows


Product page: here

Download: VMware Player 1.0.4 Build: 44386



Loading Comments