-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

               ESB-2008.1086 -- [Win][VMware ESX][Mac][OSX]
        Two vulnerabilities in VMware products have been corrected
                             31 December 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              VMware Workstation 6.0.5 and prior
                      VMware Workstation 5.5.8 and prior
                      VMware Player 2.0.5 and prior
                      VMware Player 1.0.8 and prior
                      VMware Server 1.0.9 and prior
                      VMware ESXi 3.5
                      VMware ESX 3.5
                      VMware ESX 3.0.3
                      VMware ESX 3.0.2
                      VMWare ESX 2.5.5
Publisher:            VMware
Operating System:     VMWare ESX Server
                      Windows
                      Mac OS X
Impact:               Denial of Service
                      Inappropriate Access
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-4917 CVE-2008-1372

Ref:                  ESB-2008.0302

Revision History:     December 31 2008: Updated for the ESX 2.5.5 Update 
                                        11 patch for bzip2
                      December  4 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
                   VMware Security Advisory

Advisory ID:       VMSA-2008-0019.1
Synopsis:          VMware Hosted products and patches for ESX and ESXi
                   resolve a critical security issue and update bzip2
Issue date:        2008-12-02
Updated on:        2008-12-30
CVE numbers:       CVE-2008-4917 CVE-2008-1372
- - ------------------------------------------------------------------------

1. Summary

   Updated VMware Hosted products and patches for ESX and ESXi resolve
   two security issues. The first is a critical memory corruption
   vulnerability in virtual device hardware. The second is an updated
   bzip2 package for the Service Console.

2. Relevant releases

   VMware Workstation 6.0.5 and earlier,
   VMware Workstation 5.5.8 and earlier,
   VMware Player 2.0.5 and earlier,
   VMware Player 1.0.8 and earlier,
   VMware Server 1.0.8 and earlier,

   VMware ESXi 3.5 without patch ESXe350-200811401-O-SG

   VMware ESX 3.5 without patches ESX350-200811406-SG and
                                  ESX350-200811401-SG

   VMware ESX 3.0.3 without patches ESX303-200811404-SG and
                                    ESX303-200811401-BG

   VMware ESX 3.0.2 without patches ESX-1006980 and ESX-1006982

   VMware ESX 2.5.5 previous to update 11

   NOTE: Extended support for ESX 3.0.2 Update 1 ends on 2009-08-08.
         Users should plan to upgrade to ESX 3.0.3 and preferably to
         the newest release available.

3. Problem Description

 a. Critical Memory corruption vulnerability

    A memory corruption condition may occur in the virtual machine
    hardware. A malicious request sent from the guest operating
    system to the virtual hardware may cause the virtual hardware to
    write to uncontrolled physical memory.

    VMware would like to thank Andrew Honig of the Department of
    Defense for reporting this issue.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2008-4917 to this issue.

    The following table lists what action remediates the vulnerability
    (column 4) if a solution is available.

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    Workstation    6.5.x     any      not affected
    Workstation    6.0.x     any      6.5.0 build 118166 or later
    Workstation    5.x       any      5.5.9 build 126128 or later

    Player         2.5.x     any      not affected
    Player         2.0.x     any      2.5.0 build 118166 or later
    Player         1.x       any      1.0.9 build 126128 or later

    ACE            2.5.x     Windows  not affected
    ACE            2.0.x     Windows  2.5.0 build 118166 or later
    ACE            1.x       Windows  1.0.8 build 125922 or later

    Server         2.x       any      not affected
    Server         1.x       any      1.0.8 build 126538 or later

    Fusion         2.x       Mac OS/X not affected
    Fusion         1.x       Mac OS/X upgrade to Fusion 2.0 or later

    ESXi           3.5       ESXi     ESXe350-200811401-O-SG

    ESX            3.5       ESX      ESX350-200811401-SG
    ESX            3.0.3     ESX      ESX303-200811401-BG
    ESX            3.0.2     ESX      ESX-1006980
    ESX            2.5.5     ESX      not affected

 b. Updated Service Console package bzip2

    bzip2 versions before 1.0.5 can crash if certain flaws in compressed
    data lead to reading beyond the end of a buffer.  This might cause
    an application linked to the libbz2 library to crash when
    decompressing malformed archives.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2008-1372 to this issue.

    The following table lists what action remediates the vulnerability
    (column 4) if a solution is available.

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    hosted *       any       any      not affected

    ESXi           3.5       ESXi     not affected

    ESX            3.5       ESX      ESX350-200811406-SG
    ESX            3.0.3     ESX      ESX303-200811404-SG
    ESX            3.0.2     ESX      ESX-1006982
    ESX            2.5.5     ESX      ESX 2.5.5 Upgrade Patch 11

    * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

4. Solution

   Please review the patch/release notes for your product and version
   and verify the md5sum of your downloaded file.

   VMware Workstation 5.5.9
   ------------------------
   http://www.vmware.com/download/ws/ws5.html
   Release notes:
   http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html

   Windows binary:
   md5sum: 509c7b323a8ac42c0a92b0a1446bb0f8

   Compressed Tar archive for 32-bit Linux
   md5sum: 9d189e72f8111e44b27f1ee92edf265e

   Linux RPM version for 32-bit Linux
   md5sum: 0957c5258d033d0107517df64bfea240


   VMware Player 1.0.9
   -----------------------------
   http://www.vmware.com/download/player/
   Release notes Player 1.x:
   http://www.vmware.com/support/player/doc/releasenotes_player.html

   Windows binary
   md5sum: e2c8dd7b27df7d348f14f69de017b93f

   Player 1.0.9 for Linux (.rpm)
   md5sum: 471c3881fa60b058b1dac1d3c9c32c85

   Player 1.0.9 for Linux (.tar)
   md5sum: bef507811698e7333f5e8cb672530dbf


   VMware Server 1.0.8
   -------------------
   http://www.vmware.com/download/server/
   Release notes:
   http://www.vmware.com/support/server/doc/releasenotes_server.html

   VMware Server for Windows 32-bit and 64-bit
   md5sum: 4ba41e5fa192f786121a7395ebaa8d7c

   VMware Server Windows client package
   md5sum: f25746e275ca00f28d44ad372fc92536

   VMware Server for Linux
   md5sum: a476d3953ab1ff8457735e692fa5edf9

   VMware Server for Linux rpm
   md5sum: af6890506618fa82928fbfba8a5f97e1

   Management Interface
   md5sum: 5982b84a39479cabce63e12ab664d369

   VMware Server Linux client package
   md5sum: 605d7db48f63211cc3f5ddb2b3f915a6


   ESXi
   ----
   ESXi 3.5 patch ESXe350-200811401-O-SG
   http://download3.vmware.com/software/vi/ESXe350-200811401-O-SG.zip
   md5sum: e895c8cb0d32b722d7820d0214416092
   http://kb.vmware.com/kb/1007507

   NOTE: The three ESXi patches for Firmware "I", VMware Tools "T," and
         the VI Client "C" are contained in a single offline "O"
         download file.

   ESX
   ---
   ESX 3.5 patch ESX350-200811401-SG (memory corruption)
   http://download3.vmware.com/software/vi/ESX350-200811401-SG.zip
   md5sum: 988042ce20ce2381216fbe1862c3e66d
   http://kb.vmware.com/kb/1007501

   ESX 3.5 patch ESX350-200811406-SG (bzip2)
   http://download3.vmware.com/software/vi/ESX350-200811406-SG.zip
   md5sum: 285ec405ac34a196cbb796922e22cca2
   http://kb.vmware.com/kb/1007504

   ESX 3.0.3 patch ESX303-200811401-BG (memory corruption)
   http://download3.vmware.com/software/vi/ESX303-200811401-BG.zip
   md5sum: 26bf687a3483951d1f14ab66edf1d196
   http://kb.vmware.com/kb/1006986

   ESX 3.0.3 patch ESX303-200811404-SG (bzip2)
   http://download3.vmware.com/software/vi/ESX303-200811404-SG.zip
   md5sum: 2707e4a599867b0444e85a75a471ed4f
   http://kb.vmware.com/kb/1007198

   ESX 3.0.2 patch ESX-1006980 (memory corruption)
   http://download3.vmware.com/software/vi/ESX-1006980.tgz
   md5sum: 5e73f1585fea3ee770b2df2b94e73ca4
   http://kb.vmware.com/kb/1006980

   ESX 3.0.2 patch ESX-1006982 (bzip2)
   http://download3.vmware.com/software/vi/ESX-1006982.tgz
   md5sum: 4921cf542b5979bd0eef7f2c15683b71
   http://kb.vmware.com/kb/1006982

   ESX 2.5.5 patch 11 build 126598
   http://download3.vmware.com/software/esx/esx-2.5.5-126598-upgrade.tar.gz
   md5sum: 8d1d84c433c474334639ed22bd9d1d2a
   http://vmware.com/support/esx25/doc/esx-255-200810-patch.html

5. References

   CVE numbers
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4917
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1372

- - ------------------------------------------------------------------------
6. Change log

2008-12-02  VMSA-2008-0019
Initial security advisory after release of patches for ESXi, ESX 3.5,
ESX 3.0.3, ESX 3.0.2. Updated hosted products were previously released
on 2008-11-06.
2008-12-30  VMSA-2008-0019.1
Updated for the ESX 2.5.5 Update 11 patch for bzip2 released on
2008-12-30.

- - -----------------------------------------------------------------------
7. Contact

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  * security-announce at lists.vmware.com
  * bugtraq at securityfocus.com
  * full-disclosure at lists.grok.org.uk

E-mail:  security at vmware.com
PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center
http://www.vmware.com/security

VMware security response policy
http://www.vmware.com/support/policies/security_response.html

General support life cycle policy
http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy
http://www.vmware.com/support/policies/eos_vi.html

Copyright 2008 VMware Inc.  All rights reserved.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (MingW32)

iD8DBQFJWrjoS2KysvBH1xkRArw3AJ4zdloIaJvOQ+p22Z/pyYy/H3yNZwCfYwjc
Duivug6V64PS1l32SMmnLnc=
=AYdr
- -----END PGP SIGNATURE-----
- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSVroLyh9+71yA2DNAQIJ8AP/SEZoZnEt2Ok0FJM6WCoCFKFHhz/NN+kn
nMGNk/krIYJu/WA43+4B4cM+XqtF1Z4jxe7ZI2QJwx/1b4qcwTu0E4snatww5SG/
TejC7WJvKId+Oel3mpjb1raHh5xKeMFPWektSDTVKGeMCdgPy76epqIJ7DYj/2ay
8yxuT7NoD1I=
=rJHZ
-----END PGP SIGNATURE-----