-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Reference: CERT-EU Security Advisory 2012-0129 Title: VMware security updates for vSphere API and ESX Service Console Version history: 16.11.2012 Initial publication Summary ======= VMware has updated the vSphere API to address a denial of service vulnerability in ESX and ESXi. VMware has also updated the ESX Service Console to include several open source security updates. CVE-2012-5703, CVE-2012-1033, CVE-2012-1667, CVE-2012-3817, CVE-2011-4940, CVE-2011-4944, CVE-2012-1150, CVE-2012-0876, CVE-2012-1148, CVE-2012-0441 Vulnerable systems ================== ESXi 4.1 without patch ESXi410-201211401-SG ESX 4.1 without patches ESX410-201211401-SG, ESX410-201211402-SG, ESX410-201211405-SG and ESX410-201211407-SG Original Details ================ a. VMware vSphere API denial of service vulnerability The VMware vSphere API contains a denial of service vulnerability. This issue allows an unauthenticated user to send a maliciously crafted API request and disable the host daemon. Exploitation of the issue would prevent management activities on the host but any virtual machines running on the host would be unaffected. VMware would like to thank Sebastian Tello of Core Security Technologies for reporting this issue to us. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-5703 to this issue. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= vCenter any any not affected ESXi 5.1 ESXi not affected ESXi 5.0 ESXi not affected ESXi 4.1 ESXi ESXi410-201211401-SG ESXi 4.0 ESXi not affected ESXi 3.5 ESXi not affected ESX 4.1 ESX ESX410-201211401-SG ESX 4.0 ESX not affected ESX 3.5 ESX not affected b. Update to ESX service console bind packages The ESX service console bind packages are updated to the following versions: bind-libs-9.3.6-20.P1.el5_8.2 bind-utils-9.3.6-20.P1.el5_8.2 These updates fix multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2012-1033, CVE-2012-1667, and CVE-2012-3817 to these issues. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= ESXi any ESXi not affected ESX 4.1 ESX ESX410-201211402-SG ESX 4.0 ESX patch pending ESX 3.5 ESX not applicable c. Update to ESX service console python packages The ESX service console Python packages are updated to the following versions: python-2.4.3-46.el5_8.2.x86_64 python-libs-2.4.3-46.el5_8.2.x86_64 These updates fix multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2011-4940, CVE-2011-4944, and CVE-2012-1150 to these issues. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= ESXi any ESXi not affected ESX 4.1 ESX ESX410-201211407-SG ESX 4.0 ESX no patch planned ESX 3.5 ESX not applicable d. Update to ESX service console expat package The ESX service console expat package is updated to expat-1.95.8-11.el5_8. This update fixes multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2012-0876 and CVE-2012-1148 to these issues. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= ESXi any ESXi not affected ESX 4.1 ESX ESX410-201211407-SG ESX 4.0 ESX no patch planned ESX 3.5 ESX not applicable e. Update to ESX service console nspr and nss packages This patch updates the ESX service console Netscape Portable Runtime and Network Security Services RPMs to versions nspr-4.9.1.4.el5_8 and nss-3.13.5.4.9834, respectively, to resolve multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-0441 to this issue. This patch also resolves a certificate trust issue caused by a fraudulent DigiNotar root certificate. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= ESXi any ESXi not affected ESX 4.1 ESX ESX410-201211405-SG ESX 4.0 ESX patch pending ESX 3.5 ESX not applicable What can you do? ================ Please review the patch/release notes for your product and version and verify the checksum of your downloaded file. ESXi and ESX --------------------------- http://downloads.vmware.com/go/selfsupport-download ESXi 4.1 --------------------------- Filename: ESXi410-201211001.zip Build: 874690 md5sum: f7da5cd52d3c314abc31fe7aef4e50d3 sha1sum: a4d2232723717d896ff3b0879b0bdb3db823c0a1 http://kb.vmware.com/kb/2036257 ESXi410-201211001 contains ESXi410-201211401-SG ESX 4.1 --------------------------- Filename: ESX410-201211001.zip Build: 874690 md5sum: c167bccc388661e329fc494df13855c3 sha1sum: a8766b2eff68813a262d21a6a6ebeaae62e58c98 http://kb.vmware.com/kb/2036254 ESX410-201211001 contains ESX410-201211401-SG, ESX410-201211402-SG, ESX410-201211405-SG, and ESX410-201211407-SG What to tell your users? ======================== N/A More information ================ [1] http://www.vmware.com/security/advisories/VMSA-2012-0016.html [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5703 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1033 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1667 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3817 [6] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4940 [7] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4944 [8] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1150 [9] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0876 [10] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1148 [11] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0441 [12] More information about CVSS is available at: http://www.first.org/cvss/cvss-guide.html [13] http://downloads.vmware.com/go/selfsupport-download Best regards, CERT-EU Pre-configuration Team (http://cert.europa.eu) Phone: +32.2.2990005 / e-mail: cert-eu@ec.europa.eu PGP KeyID 0x46AC4383 FP: 9011 6BE9 D642 DD93 8348 DAFA 27A4 06CA 46AC 4383 Privacy Statement: http://cert.europa.eu/cert/plainedition/en/cert_privacy.html -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iQIcBAEBAgAGBQJQqgg6AAoJEPpzpNLI8SVoJbcP+gJ7659pXmXZSf+QhuWoX3lI Yy8sZQcRngWJjtMfonSgxadpzD/1gTrNAfPA3ygL27AXwL52L5P4BYZfhIosnbLY kP06IO9YxVCByvjLFMMS7Z0AFEiTrf3YKphHGkNDoai6JYV1acPhddezIj94XQ9I H7/UwiirnxFKa5oh89F3U/tvvGbldzylPCJQLLO5NfiK2RtlDO9HU9hEJE2xPs8s YGvDDg7BZ15DVJC9UdkHa+2Lvz8z98TN9T/GYb/FKUXcxuQ299EsVdNQw8HZeF0E 6uX+wQlBVVrWSkj2+0bLn5YhJ3tRmwxH3pmKiXWkXAKmEgWCExZJGa5e1VK9fhYm la9kIEK/eY3pCZ3Wd9LroUCuUm5lasD447/PNTwSXiYQnjhflsvhFxAyw+81vl4u ZuFTtnRfSPMOsIcyaez6IV7yPzRRtJCknNz+PaWz1U1QzJ52OXG2WK4cjrgk25Gz zCi4S0ELxIOZ5PPXkVs2sAxSMGidxDdFmylgvaRBo2KXCvujLK+R/yw4WKugJoY3 zhKyKSr66ojd2rzDtqXfRPgixWJ4qJ3ciV5MiSFaMlUE7GI7sPx3bYUiWilESm9k cuYZ3WiU9xvSU0FNEkt7ay0c1VdfZ4R8ejZnCF2yCrSd7AFdsjewFodPvrxLEP8+ +Fe0aALeWEtZiWYcBmqp =85ER -----END PGP SIGNATURE-----