-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                       ESB-2009.0187 -- [VMware ESX]
           ESX 2.5.5 patch 12 updates service console package ed
                             27 February 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              VMware ESX 2.5.5 before patch 12
Publisher:            VMWare
Operating System:     VMWare ESX Server
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-3916

Ref:                  ESB-2008.0904
                      ESB-2008.0991

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - ------------------------------------------------------------------------

                   VMware Security Advisory


Advisory ID:       VMSA-2009-0003
Synopsis:          ESX 2.5.5 patch 12 updates service console package ed
Issue date:        2009-01-26
Updated on:        2009-01-26 (initial release of advisory)
CVE numbers:       CVE-2008-3916
- - ------------------------------------------------------------------------

1. Summary

   ESX 2.5.5 patch 12 Build 142708 updates service console package ed

2. Relevant releases

   VMware ESX 2.5.5 before patch 12

   Extended support for ESX 2.5.5 ends on 2010-06-15.  Users should plan
   to upgrade to ESX 3.0.3 and preferably to the newest release available.

3. Problem Description

 a. Updated ESX patch updates Service Console package ed

    ed is a line-oriented text editor, used to create, display, and
    modify text files (both interactively and via shell scripts).

    A heap-based buffer overflow was discovered in the way ed, the GNU
    line editor, processed long file names. An attacker could create a
    file with a specially-crafted name that could possibly execute an
    arbitrary code when opened in the ed editor.

    The Common Vulnerabilities and Exposures Project (cve.mitre.org)
    has assigned the name CVE-2008-3916 to this issue.

    The following table lists what action remediates the vulnerability
    (column 4) if a solution is available.

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    hosted *       any       any      not affected

    ESXi           3.5       ESXi     not affected

    ESX            3.5       ESX      not affected
    ESX            3.0.3     ESX      not affected
    ESX            3.0.2     ESX      not affected
    ESX            2.5.5     ESX      Upgrade Patch 12

    * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

4. Solution

   Please review the patch/release notes for your product and version
   and verify the md5sum of your downloaded file.

   ESX 2.5.5 Upgrade Patch 12 Build 142709
   www.vmware.com/support/esx25/doc/esx-255-142709-patch.html
   http://download3.vmware.com/software/esx/esx-2.5.5-142709-upgrade.tar.gz
   md5sum: 2a0bd5cc3591b1f6b04616fa2c97f78c

5. References

   CVE numbers
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3916

- - ------------------------------------------------------------------------
6. Change log

2009-02-20  VMSA-2009-0003
Initial security advisory after release of patch 12 for ESX 2.5.5
on 2009-02-20.

- - -----------------------------------------------------------------------
7. Contact

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  * security-announce at lists.vmware.com
  * bugtraq at securityfocus.com
  * full-disclosure at lists.grok.org.uk

E-mail:  security at vmware.com
PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center
http://www.vmware.com/security

VMware security response policy
http://www.vmware.com/support/policies/security_response.html

General support life cycle policy
http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy
http://www.vmware.com/support/policies/eos_vi.html

Copyright 2009 VMware Inc.  All rights reserved.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEAREIAAYFAkmnM3oACgkQS2KysvBH1xkUqACeKFtI8K3o1Ppy9r3Fyry1R7WA
QkkAnjF7KK7M+2eHulDrNsb1PBDgxZF7
=IXDF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJp3KHNVH5XJJInbgRApGzAJ0UJcGm0QzrjzsJ8kL933BCdlAs2ACfVZ46
/Ez4yqiKfBrNFEobzQCOOXg=
=wQ2y
-----END PGP SIGNATURE-----