VMware je izdao novu reviziju sigurnosnog upozorenja oznake VMSA-2010-0013, objavljenog 31. kolovoza 2010., koje se odnosilo na propuste otkrivene u programskim paketima perl, krb5, samba, tar i cpio. Do nekih od propusta je dolazilo zbog preljeva međuspremnika u paketima cpio, tar i samba što je rezultiralo DoS napadom i pokretanjem proizvoljnog programskog koda. Ostali propusti su se mogli iskoristiti za zaobilaženje postavljenih ograničenja. Revizija je objavljena zbog obavijesti o izdavanju zakrpa za VMware ESX 3.0.3 te se korisnicima savjetuje njihovo korištenje.

- ------------------------------------------------------------------------
                   VMware Security Advisory

Advisory ID:       VMSA-2010-0013.3
Synopsis:          VMware ESX third party updates for Service Console
Issue date:        2010-08-31
Updated on:        2011-02-14
CVE numbers:       CVE-2005-4268 CVE-2010-0624 CVE-2007-4476
                   CVE-2010-2063 CVE-2010-1321 CVE-2010-1168
                   CVE-2010-1447 CVE-2008-5302 CVE-2008-5303
- ------------------------------------------------------------------------

1. Summary

   ESX Console OS (COS) updates for COS packages perl, krb5, samba,
   tar, and cpio.

2. Relevant releases

   VMware ESX 4.1 without patches ESX410-201010413-SG,
   ESX410-201010409-SG, ESX410-201010412-SG

   VMware ESX 4.0 without patches ESX400-201009402-SG,
   ESX400-201009406-SG, ESX400-201009403-SG, ESX400-201009411-SG

   VMware ESX 3.5 without patches ESX350-201008405-SG,
   ESX350-201008407-SG, ESX350-201008410-SG, ESX350-201008411-SG,
   ESX350-201008412-SG.

   VMware ESX 3.0.3 without patch ESX303-201102402-SG.

   Notes:
   Effective May 2010, VMware's patch and update release program during
   Extended Support will be continued with the condition that all
   subsequent patch and update releases will be based on the latest
   baseline release version as of May 2010 (i.e. ESX 3.0.3 Update 1,
   ESX 3.5 Update 5, and VirtualCenter 2.5 Update 6). Refer to section
   "End of Product Availability FAQs" at
   http://www.vmware.com/support/policies/lifecycle/vi/faq.html for
   details.

   Extended support for ESX 3.0.3 ends on 2011-12-10.  Users should plan
   to upgrade to at least ESX 3.5 and preferably to the newest release
   available.

3. Problem Description

 a. Service Console update for cpio

    The service console package cpio is updated to version 2.5-6.RHEL3
    for ESX 3.x versions and updated to version 2.6-23.el5_4.1 for
    ESX 4.x versions.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the names CVE-2005-4268 and CVE-2010-0624 to the issues
    addressed in the update for ESX 3.x and the names CVE-2007-4476 and
    CVE-2010-0624 to the issues addressed in the update for ESX 4.x.

    Column 4 of the following table lists the action required to
    remediate the vulnerability in each release, if a solution is
    available.  

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    hosted *       any       any      not affected

    ESXi           any       ESXi     not affected

    ESX            4.1       ESX      ESX410-201010413-SG
    ESX            4.0       ESX      ESX400-201009402-SG
    ESX            3.5       ESX      ESX350-201008405-SG
    ESX            3.0.3     ESX      affected, patch pending

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

 b. Service Console update for tar

    The service console package tar is updated to version
    1.13.25-16.RHEL3 for ESX 3.x versions and updated to version
    1.15.1-23.0.1.el5_4.2 for ESX 4.x versions.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2010-0624 to the issue addressed in the
    update for ESX 3.x and the names CVE-2007-4476 and CVE-2010-0624
    to the issues addressed in the update for ESX 4.x.

    Column 4 of the following table lists the action required to
    remediate the vulnerability in each release, if a solution is
    available.  

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    hosted *       any       any      not affected

    ESXi           any       ESXi     not affected

    ESX            4.1       ESX      ESX410-201010409-SG
    ESX            4.0       ESX      ESX400-201009406-SG
    ESX            3.5       ESX      ESX350-201008407-SG
    ESX            3.0.3     ESX      affected, patch pending

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

 c. Service Console update for samba

    The service console packages for samba are updated to version
    samba-3.0.9-1.3E.17vmw, samba-client-3.0.9-1.3E.17vmw and
    samba-common-3.0.9-1.3E.17vmw.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2010-2063 to the issue addressed in this
    update.

    Note:
    The issue mentioned above is present in the Samba server (smbd) and
    is not present in the Samba client or Samba common packages.

    To determine if your system has Samba server installed do a
    'rpm -q samba`.

    The following lists when the Samba server is installed on the ESX
    service console:

    - ESX 4.0, ESX 4.1
      The Samba server is not present on ESX 4.0 and ESX 4.1.

    - ESX 3.5
      The Samba server is present if an earlier patch for Samba has been
      installed.

    - ESX 3.0.3
      The Samba server is present if ESX 3.0.3 was upgraded from an
      earlier version of ESX 3 and a Samba patch was installed on that
      version.

    The Samba server is not needed to operate the service console and
    can be be disabled without loss of functionality to the service
    console.

    Column 4 of the following table lists the action required to
    remediate the vulnerability in each release, if a solution is
    available.  

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    hosted *       any       any      not affected

    ESXi           any       ESXi     not affected

    ESX            4.1       ESX      not applicable
    ESX            4.0       ESX      not applicable
    ESX            3.5       ESX      ESX350-201008410-SG
    ESX            3.0.3     ESX      see VMSA-2010-0019.1

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

 d. Service Console update for krb5

    The service console package krb5 is updated to version 1.2.7-72
    for ESX 3.x versions and to version 1.6.1-36.el5_5.4 for ESX 4.x
    versions.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2010-1321 to the issue addressed in
    these updates.

    Column 4 of the following table lists the action required to
    remediate the vulnerability in each release, if a solution is
    available.  

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    hosted *       any       any      not affected

    ESXi           any       ESXi     not affected

    ESX            4.1       ESX      not applicable
    ESX            4.0       ESX      ESX400-201009403-SG
    ESX            3.5       ESX      ESX350-201008411-SG
    ESX            3.0.3     ESX      ESX303-201102401-SG

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

 e. Service Console update for perl

    The service console package perl is updated to version
    5.8.0-101.EL3 for ESX 3.x versions and version 5.8.8-32.el5_5.1
    for ESX 4.x versions.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the names CVE-2010-1168 and CVE-2010-1447 to the issues
    addressed in the update for ESX 3.x and the names CVE-2008-5302,
    CVE-2008-5303, CVE-2010-1168, and CVE-2010-1447 to the issues
    addressed in the update for ESX 4.x.

    Column 4 of the following table lists the action required to
    remediate the vulnerability in each release, if a solution is
    available.  

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    hosted *       any       any      not affected

    ESXi           any       ESXi     not affected

    ESX            4.1       ESX      ESX410-201010412-SG
    ESX            4.0       ESX      ESX400-201009411-SG
    ESX            3.5       ESX      ESX350-201008412-SG
    ESX            3.0.3     ESX      affected, patch pending

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

4. Solution

   Please review the patch/release notes for your product and version
   and verify the md5sum of your downloaded file.

   ESX 4.1
   -------
   ESX410-201010001
   Download link: http://bit.ly/a3Ffw8
   md5sum: ff4435fd3c74764f064e047c6e5e7809
   sha1sum: 322981f4dbb9e5913c8f38684369444ff7e265b3
   http://kb.vmware.com/kb/1027027

   ESX410-201010001 contains the following security bulletins:
   ESX410-201010401-SG (COS kernel) | http://kb.vmware.com/kb/1027013
   ESX410-201010419-SG (Likewise)   | http://kb.vmware.com/kb/1027026
   ESX410-201010404-SG (NSS)        | http://kb.vmware.com/kb/1027016
   ESX410-201010409-SG (tar)        | http://kb.vmware.com/kb/1027019
   ESX410-201010412-SG (Perl)       | http://kb.vmware.com/kb/1027022
   ESX410-201010413-SG (cpio)       | http://kb.vmware.com/kb/1027023
   ESX410-201010410-SG (cURL)       | http://kb.vmware.com/kb/1027020
   ESX410-201010401-SG (vmkernel64, VMX, CIM)
                                    | http://kb.vmware.com/kb/1027013
   ESX410-201010414-SG
             (vmware-esx-pam-config)| http://kb.vmware.com/kb/1027024
   ESX410-201010402-SG (GnuTLS, NSS, and openSSL)
                                    | http://kb.vmware.com/kb/1027014

   ESX410-201010001 also contains the following non-security bulletins
   ESX410-201010405-BG ESX410-201010415-BG

   To install an individual bulletin use esxupdate with the -b option.

   ESX 4.0
   -------
   ESX400-201009001
   Download link: http://bit.ly/adhjEu
   md5sum: 988c593b7a7abf0be5b72970ac64a369
   sha1sum: 26d875955b01c19f4e56703216e135257c08836f
   http://kb.vmware.com/kb/1025321

   ESX400-201009001 contains the following security bulletins:
       ESX400-201009402-SG (cpio)     | http://kb.vmware.com/kb/1023760
       ESX400-201009406-SG (tar)      | http://kb.vmware.com/kb/1023762
       ESX400-201009403-SG (krb5)     | http://kb.vmware.com/kb/1023761
       ESX400-201009411-SG (perl)     | http://kb.vmware.com/kb/1023767

   And contains the following security bulletins from VMSA-2010-0015:
       ESX400-201009407-SG (NSS_db)   | http://kb.vmware.com/kb/1023763
       ESX400-201009408-SG (OpenLDAP) | http://kb.vmware.com/kb/1023764
       ESX400-201009409-SG (cURL)     | http://kb.vmware.com/kb/1023765
       ESX400-201009410-SG (sudo)     | http://kb.vmware.com/kb/1023766
       ESX400-201009401-SG (OpenSSL, GnuTLS, NSS)
                                      | http://kb.vmware.com/kb/1023759
 
   And also contains ESX400-201009412-BG a non-security critical update.

   To install an individual bulletin use esxupdate with the -b option.
 
   ESX 3.5
   -------

   ESX350-201008405-SG (cpio)
   -------------------
   http://download3.vmware.com/software/vi/ESX350-201008405-SG.zip
   md5sum: e1d5464ab9886f93dc47ffe7b50e6246
   http://kb.vmware.com/kb/1026130

   ESX350-201008407-SG (tar)
   -------------------
   http://download3.vmware.com/software/vi/ESX350-201008407-SG.zip
   md5sum: 574013a102fb523c7a97c1acb05f63ea
   http://kb.vmware.com/kb/1026132

   ESX350-201008410-SG (samba)
   -------------------
   http://download3.vmware.com/software/vi/ESX350-201008410-SG.zip
   md5sum: c5224cf4218a3636b70207b8d269d024
   http://kb.vmware.com/kb/1026134

   ESX350-201008411-SG (krb5)
   -------------------
   http://download3.vmware.com/software/vi/ESX350-201008411-SG.zip
   md5sum: c0f8b642f8eddd91c959e262d1b7f181
   http://kb.vmware.com/kb/1026135

   ESX350-201008412-SG (perl)
   -------------------
   http://download3.vmware.com/software/vi/ESX350-201008412-SG.zip
   md5sum: 30e176f34e49c055b0485dfc921fbf81
   http://kb.vmware.com/kb/1026137

   ESX 3.0.3
   ---------

   ESX303-201102401-SG (krb5)
   http://download3.vmware.com/software/vi/ESX303-201102401-SG.zip
   md5sum: cbbdff4d55f2ba344198dc4104efcef6
   http://kb.vmware.com/kb/1031234

5. References

   CVE numbers
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4268
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0624
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4476
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2063
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1168
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1447
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5302
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5303
- ------------------------------------------------------------------------

6. Change log

2010-08-31  VMSA-2010-0013
Initial security advisory after release of patches for ESX 3.5 on 2010-08-31 2010-09-30  VMSA-2010-0013.1 Updated advisory after the release of ESX 4.0 patches on 2010-09-30
2010-11-16  VMSA-2010-0013.2
Update for ESX 4.1 patches on 2010-11-15
2011-02-14  VMSA-2010-0013.3
Updated advisory after release of ESX 3.0.3 patches on 2011-02-14.
- -----------------------------------------------------------------------

7. Contact

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  * security-announce at lists.vmware.com
  * bugtraq at securityfocus.com
  * full-disclosure at lists.grok.org.uk

E-mail:  security at vmware.com
PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center
http://www.vmware.com/security

VMware Security Advisories
http://www.vmware.com/security/advisories

VMware security response policy
http://www.vmware.com/support/policies/security_response.html

General support life cycle policy
http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2011 VMware Inc.  All rights reserved.

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wj8DBQFNWhZFS2KysvBH1xkRAs1WAJ9OpXeUHiarJAerjwEWBJflIvXoAACcDSK5
RBuInlzPLxtYqpmH+WLCsog=
=iP/F
-----END PGP SIGNATURE-----

Idi na vrh