[Full-disclosure] VMSA-2010-0013

2010-09-01 Thread VMware Security Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- 
   VMware Security Advisory

Advisory ID:   VMSA-2010-0013
Synopsis:  VMware ESX third party updates for Service Console
Issue date:2010-08-31
Updated on:2010-08-31 (initial release of advisory)
CVE numbers:   CVE-2005-4268 CVE-2010-0624 CVE-2010-2063
   CVE-2010-1321 CVE-2010-1168 CVE-2010-1447
- 

1. Summary

   ESX 3.5 Console OS (COS) updates for COS packages perl, krb5, samba,
   tar, and cpio.

2. Relevant releases

   VMware ESX 3.5 without patches ESX350-201008405-SG,
   ESX350-201008407-SG, ESX350-201008410-SG, ESX350-201008411-SG,
   ESX350-201008412-SG.

   Notes:
   Effective May 2010, VMware's patch and update release program during
   Extended Support will be continued with the condition that all
   subsequent patch and update releases will be based on the latest
   baseline release version as of May 2010 (i.e. ESX 3.0.3 Update 1,
   ESX 3.5 Update 5, and VirtualCenter 2.5 Update 6). Refer to section
   End of Product Availability FAQs at
   http://www.vmware.com/support/policies/lifecycle/vi/faq.html for
   details.

   Extended support for ESX 3.0.3 ends on 2011-12-10.  Users should plan
   to upgrade to at least ESX 3.5 and preferably to the newest release
   available.

3. Problem Description

 a. Service Console update for cpio

The service console package cpio is updated to version 2.5-6.RHEL3.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2005-4268 and CVE-2010-0624 to the issues
addressed in this update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.  

VMware Product   Running  Replace with/
ProductVersion   on   Apply Patch
=    ===  =
VirtualCenter  any   Windows  not affected

hosted *   any   any  not affected

ESXi   any   ESXi not affected

ESX4.1   ESX  affected, patch pending
ESX4.0   ESX  affected, patch pending
ESX3.5   ESX  ESX350-201008405-SG
ESX3.0.3 ESX  affected, patch pending

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

 b. Service Console update for tar

The service console package tar is updated to version
1.13.25-16.RHEL3

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-0624 to the issue addressed in this
update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.  

VMware Product   Running  Replace with/
ProductVersion   on   Apply Patch
=    ===  =
VirtualCenter  any   Windows  not affected

hosted *   any   any  not affected

ESXi   any   ESXi not affected

ESX4.1   ESX  affected, patch pending
ESX4.0   ESX  affected, patch pending
ESX3.5   ESX  ESX350-201008407-SG
ESX3.0.3 ESX  affected, patch pending

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

 c. Service Console update for samba

The service console packages for samba are updated to version
samba-3.0.9-1.3E.17vmw, samba-client-3.0.9-1.3E.17vmw and
samba-common-3.0.9-1.3E.17vmw.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-2063 to the issue addressed in this
update.

Note:
The issue mentioned above is present in the Samba server (smbd) and
is not present in the Samba client or Samba common packages.

To determine if your system has Samba server installed do a
'rpm -q samba`.

The following lists when the Samba server is installed on the ESX
service console:

- ESX 4.0, ESX 4.1
  The Samba server is not present on ESX 4.0 and ESX 4.1.

- ESX 3.5
  The Samba server is present if an earlier patch for Samba has been
  installed.

- ESX 3.0.3
  The Samba server is present if ESX 3.0.3 was upgraded from an
  earlier version of ESX 3 and a Samba patch was installed on that
  version.

The Samba server is not needed to operate the service console and
can be be disabled without loss of functionality to the service
console.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.  

VMware Product   Running  Replace 

[Full-disclosure] VMSA-2010-0013 VMware ESX third party updates for Service Console

2010-09-01 Thread VMware Security Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- 
   VMware Security Advisory

Advisory ID:   VMSA-2010-0013
Synopsis:  VMware ESX third party updates for Service Console
Issue date:2010-08-31
Updated on:2010-08-31 (initial release of advisory)
CVE numbers:   CVE-2005-4268 CVE-2010-0624 CVE-2010-2063
   CVE-2010-1321 CVE-2010-1168 CVE-2010-1447
- 

1. Summary

   ESX 3.5 Console OS (COS) updates for COS packages perl, krb5, samba,
   tar, and cpio.

2. Relevant releases

   VMware ESX 3.5 without patches ESX350-201008405-SG,
   ESX350-201008407-SG, ESX350-201008410-SG, ESX350-201008411-SG,
   ESX350-201008412-SG.

   Notes:
   Effective May 2010, VMware's patch and update release program during
   Extended Support will be continued with the condition that all
   subsequent patch and update releases will be based on the latest
   baseline release version as of May 2010 (i.e. ESX 3.0.3 Update 1,
   ESX 3.5 Update 5, and VirtualCenter 2.5 Update 6). Refer to section
   End of Product Availability FAQs at
   http://www.vmware.com/support/policies/lifecycle/vi/faq.html for
   details.

   Extended support for ESX 3.0.3 ends on 2011-12-10.  Users should plan
   to upgrade to at least ESX 3.5 and preferably to the newest release
   available.

3. Problem Description

 a. Service Console update for cpio

The service console package cpio is updated to version 2.5-6.RHEL3.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2005-4268 and CVE-2010-0624 to the issues
addressed in this update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.  

VMware Product   Running  Replace with/
ProductVersion   on   Apply Patch
=    ===  =
VirtualCenter  any   Windows  not affected

hosted *   any   any  not affected

ESXi   any   ESXi not affected

ESX4.1   ESX  affected, patch pending
ESX4.0   ESX  affected, patch pending
ESX3.5   ESX  ESX350-201008405-SG
ESX3.0.3 ESX  affected, patch pending

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

 b. Service Console update for tar

The service console package tar is updated to version
1.13.25-16.RHEL3

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-0624 to the issue addressed in this
update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.  

VMware Product   Running  Replace with/
ProductVersion   on   Apply Patch
=    ===  =
VirtualCenter  any   Windows  not affected

hosted *   any   any  not affected

ESXi   any   ESXi not affected

ESX4.1   ESX  affected, patch pending
ESX4.0   ESX  affected, patch pending
ESX3.5   ESX  ESX350-201008407-SG
ESX3.0.3 ESX  affected, patch pending

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

 c. Service Console update for samba

The service console packages for samba are updated to version
samba-3.0.9-1.3E.17vmw, samba-client-3.0.9-1.3E.17vmw and
samba-common-3.0.9-1.3E.17vmw.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-2063 to the issue addressed in this
update.

Note:
The issue mentioned above is present in the Samba server (smbd) and
is not present in the Samba client or Samba common packages.

To determine if your system has Samba server installed do a
'rpm -q samba`.

The following lists when the Samba server is installed on the ESX
service console:

- ESX 4.0, ESX 4.1
  The Samba server is not present on ESX 4.0 and ESX 4.1.

- ESX 3.5
  The Samba server is present if an earlier patch for Samba has been
  installed.

- ESX 3.0.3
  The Samba server is present if ESX 3.0.3 was upgraded from an
  earlier version of ESX 3 and a Samba patch was installed on that
  version.

The Samba server is not needed to operate the service console and
can be be disabled without loss of functionality to the service
console.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.  

VMware Product   Running  Replace