-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2009.1011.3
                    ESX Service Console update for krb5
                             1 September 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          krb5
Publisher:        VMware
Operating System: VMWare ESX Server
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2009-0846 CVE-2009-0845 CVE-2009-0844

Reference:        ESB-2009.0344
                  ESB-2009.0330

Revision History: September  1 2009: Updated after release of ESX 3.0.3 
                                     patches and ESX 2.5.5 Upgrade Patch 14
                  July      13 2009: Updated CVE References
                  July       2 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
                   VMware Security Advisory

Advisory ID:       VMSA-2009-0008.2
Synopsis:          ESX Service Console update for krb5
Issue date:        2009-06-30
Updated on:        2009-08-31
CVE numbers:       CVE-2009-0846 CVE-2009-0845 CVE-2009-0844
- - ------------------------------------------------------------------------

1. Summary

   Service Console package krb5 has been updated.

2. Relevant releases

   VMware ESX 4.0.0 without bulletin ESX400-200906405-SG
   VMware ESX 3.5.0 without patch ESX350-200906407-SG
   VMware ESX 3.0.3 without patch ESX303-200908403-SG
   VMware ESX 2.5.5 before Upgrade Patch 14

3. Problem Description

 a. Service Console package krb5 update

    Kerberos is a network authentication protocol. It is designed to
    provide strong authentication for client/server applications by
    using secret-key cryptography.

    An input validation flaw in the asn1_decode_generaltime function in
    MIT Kerberos 5 before 1.6.4 allows remote attackers to cause a
    denial of service or possibly execute arbitrary code via vectors
    involving an invalid DER encoding that triggers a free of an
    uninitialized pointer.

    A remote attacker could use this flaw to crash a network service
    using the MIT Kerberos library, such as kadmind or krb5kdc, by
    causing it to dereference or free an uninitialized pointer or,
    possibly, execute arbitrary code with the privileges of the user
    running the service.

    NOTE: ESX by default is unaffected by this issue, the daemons
    kadmind and krb5kdc are not installed in ESX.

    The Common Vulnerabilities and Exposures project (cve.mitre.org)
    has assigned the name CVE-2009-0846 to this issue.

    In addition the ESX 4.0 Service Console krb5 package was also
    updated for CVE-2009-0845, and CVE-2009-0844 and RHBA-2009-0135.

    MIT Kerberos versions 5 1.5 through 1.6.3 might allow remote
    attackers to cause a denial of service by using invalid
    ContextFlags data in the reqFlags field in a negTokenInit token.

    The Common Vulnerabilities and Exposures Project (cve.mitre.org)
    has assigned the name CVE-2009-0845 to this issue.

    MIT Kerberos 5 before version 1.6.4 might allow remote attackers to
    cause a denial of service or possibly execute arbitrary code by
    using vectors involving an invalid DER encoding that triggers a
    free of an uninitialized pointer.

    The Common Vulnerabilities and Exposures Project (cve.mitre.org)
    has assigned the name CVE-2009-0846 to this issue.

    For ESX 4.0, 3.5, 3.0.3 the Service Console package pam_krb5 has
    also been upgraded.  For details on the non-security issues that
    this upgrade addresses, refer to the respective KB article listed
    in section 4 below.

    The following table lists what action remediates the vulnerability
    (column 4) if a solution is available.

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    hosted *       any       any      not affected

    ESXi           3.5       ESXi     not affected

    ESX            4.0       ESX      ESX400-200906405-SG
    ESX            3.5       ESX      ESX350-200906407-SG
    ESX            3.0.3     ESX      ESX303-200908403-SG
    ESX            3.0.2     ESX      upgrade to ESX 3.0.3
    ESX            2.5.5     ESX      Upgrade Patch 14

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

4. Solution

   Please review the patch/release notes for your product and version
   and verify the md5sum of your downloaded file.

   ESX 4.0
   -------
   ESX400-200906001
   http://tinyurl.com/ncfu5s
   md5sum:cab549922f3429b236633c0e81351cde
   sha1sum:aff76554ec5ee3c915eb4eac02e62c131163059a

   Note: ESX400-200906001 contains the following security fixes
         ESX400-200906411-SG, ESX400-200906406-SG, ESX400-200906405-SG,
         ESX400-200906407-SG.

   To install an individual bulletin use esxupdate with the -b option.

   This example will install all security updates from ESX400-200906001

   esxupdate --bundle ESX400-200906001.zip -b ESX400-200906411-SG \
   -b ESX400-200906406-SG -b ESX400-200906405-SG -b \
   ESX400-200906407-SG update

   ESX
   ---
   ESX 3.5.0 ESX350-200906407-SG
   http://download3.vmware.com/software/vi/ESX350-200906407-SG.zip
   md5sum: 6b8079430b0958abbf77e944a677ac6b
   http://kb.vmware.com/kb/1011801

   ESX 3.0.3 ESX303-200908403-SG
   http://download3.vmware.com/software/vi/ESX303-200908403-SG.zip
   md5sum: ace271a5d64bc575965c41c11612f265
   http://kb.vmware.com/kb/1013189

   ESX 2.5.5 Upgrade Patch 14
   http://download3.vmware.com/software/esx/esx-2.5.5-184659-upgrade.tar.gz
   md5sum: 8bf0a6a1e8b43ccb401f3a604c3be363
   http://www.vmware.com/support/esx25/doc/esx-255-200908-patch.html

5. References

   CVE numbers
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0844
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0845
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0846

- - ------------------------------------------------------------------------
6. Change log

2009-06-30  VMSA-2009-0008
Initial security advisory after release of patches for ESX 3.5 on
2009-06-30.
2009-07-10  VMSA-2009-0008.1
Updated after release bulletins for ESX 4.0 on 2009-07-10.
2009-08-31  VMSA-2009-0008.2
Updated after release of ESX 3.0.3 patches and ESX 2.5.5
Upgrade Patch 14.

- - -----------------------------------------------------------------------
7. Contact

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  * security-announce at lists.vmware.com
  * bugtraq at securityfocus.com
  * full-disclosure at lists.grok.org.uk

E-mail:  security at vmware.com
PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center
http://www.vmware.com/security

VMware security response policy
http://www.vmware.com/support/policies/security_response.html

General support life cycle policy
http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy
http://www.vmware.com/support/policies/eos_vi.html

Copyright 2009 VMware Inc.  All rights reserved.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (MingW32)

iD8DBQFKnK/HS2KysvBH1xkRArFhAJ9EYhGBeJBAjQG3po8N+J1gRfTm+ACeINHz
ZozR+e51vQlXJdt7+D6hs2c=
=4/h6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKnLuKNVH5XJJInbgRAs74AJsGtGg+M79+wt+rlgj871YFgQUsfQCffc5h
dSjqCPygqPyZ/dVLasVRUyc=
=47Ut
-----END PGP SIGNATURE-----