-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1039
           ESX Service Console updates for udev, sudo, and curl
                               13 July 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          udev
                  sudo
                  curl
Publisher:        VMware
Operating System: VMWare ESX Server
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Root Compromise                 -- Existing Account      
                  Modify Arbitrary Files          -- Remote/Unauthenticated
                  Increased Privileges            -- Existing Account      
Resolution:       Patch
CVE Names:        CVE-2009-1185 CVE-2009-0037 CVE-2009-0034

Reference:        AA-2009.0039
                  ESB-2009.0369
                  ESB-2009.0258

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
                   VMware Security Advisory

Advisory ID:       VMSA-2009-0009
Synopsis:          ESX Service Console updates for udev, sudo, and curl
Issue date:        2009-07-10
Updated on:        2009-07-10 (initial release of advisory)
CVE numbers:       CVE-2009-1185 CVE-2009-0034 CVE-2009-0037
- - ------------------------------------------------------------------------

1. Summary

   Update for Service Console packages udev,sudo, and curl

2. Relevant releases

   VMware ESX 4.0.0 without bulletin ESX400-200906411-SG,
   ESX400-200906406-SG, ESX400-200906407-SG.

3. Problem Description

 a. Service Console package udev

    A vulnerability in the udev program did not verify whether a NETLINK
    message originates from kernel space, which allows local users to
    gain privileges by sending a NETLINK message from user space.

    The Common Vulnerabilities and Exposures Project (cve.mitre.org)
    has assigned the name CVE-2009-1185 to this issue.

    Please see http://kb.vmware.com/kb/1011786 for details.

    The following table lists what action remediates the vulnerability
    (column 4) if a solution is available.

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    hosted *       any       any      not affected

    ESXi           any       ESXi     not affected

    ESX            4.0       ESX      ESX400-200906411-SG
    ESX            3.5       ESX      not affected
    ESX            3.0.3     ESX      not affected
    ESX            3.0.2     ESX      not affected
    ESX            2.5.5     ESX      not affected

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

 b. Service Console package sudo

    Service Console package for sudo has been updated to version
    sudo-1.6.9p17-3. This fixes the following issue: Sudo versions
    1.6.9p17 through 1.6.9p19 do not properly interpret a system group
    in the sudoers file during authorization decisions for a user who
    belongs to that group, which might allow local users to leverage an
    applicable sudoers file and gain root privileges by using a sudo
    command.

    The Common Vulnerabilities and Exposures Project (cve.mitre.org)
    has assigned the name CVE-2009-0034 to this issue.

    Please see http://kb.vmware.com/kb/1011781 for more details

    The following table lists what action remediates the vulnerability
    (column 4) if a solution is available.

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    hosted *       any       any      not affected

    ESXi           any       ESXi     not affected

    ESX            4.0       ESX      ESX400-200906411-SG
    ESX            3.5       ESX      not affected
    ESX            3.0.3     ESX      not affected
    ESX            3.0.2     ESX      not affected
    ESX            2.5.5     ESX      not affected

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

 c. Service Console package curl

    Service Console package for curl has been updated to version
    curl-7.15.5-2.1.  This fixes the following issue: The redirect
    implementation in curl and libcurl 5.11 through 7.19.3, when
    CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location
    values, which might allow remote HTTP servers to trigger arbitrary
    requests to intranet servers, read or overwrite arbitrary files by
    using a redirect to a file: URL, or execute arbitrary commands by
    using a redirect to an scp: URL.

    The Common Vulnerabilities and Exposures Project (cve.mitre.org)
    has assigned the name CVE-2009-0037 to this issue.

    Please see http://kb.vmware.com/kb/1011782 for details

    The following table lists what action remediates the vulnerability
    (column 4) if a solution is available.

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    hosted *       any       any      not affected

    ESXi           any       ESXi     not affected

    ESX            4.0       ESX      ESX400-200906407-SG
    ESX            3.5       ESX      not affected
    ESX            3.0.3     ESX      not affected
    ESX            3.0.2     ESX      not affected
    ESX            2.5.5     ESX      not affected

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

4. Solution

   Please review the patch/release notes for your product and version
   and verify the md5sum of your downloaded file.

   ESX 4.0
   -------
   ESX400-200906001
   http://tinyurl.com/ncfu5s
   md5sum:cab549922f3429b236633c0e81351cde
   sha1sum:aff76554ec5ee3c915eb4eac02e62c131163059a

   Note: ESX400-200906001 contains the following security fixes
         ESX400-200906411-SG, ESX400-200906406-SG, ESX400-200906405-SG,
         ESX400-200906407-SG.

   To install an individual bulletin use esxupdate with the -b option.
   esxupdate --bundle ESX400-200906001.zip -b ESX400-200906411-SG \
   -b ESX400-200906406-SG -b ESX400-200906405-SG -b \
   ESX400-200906407-SG update

5. References

   CVE numbers
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1185
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0034
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0037

- - ------------------------------------------------------------------------
6. Change log

2009-07-10  VMSA-2009-0008
Initial security advisory after release of bulletins for ESX 4.0 on
2009-07-10.

- - -----------------------------------------------------------------------
7. Contact

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  * security-announce at lists.vmware.com
  * bugtraq at securityfocus.com
  * full-disclosure at lists.grok.org.uk

E-mail:  security at vmware.com
PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center
http://www.vmware.com/security

VMware security response policy
http://www.vmware.com/support/policies/security_response.html

General support life cycle policy
http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy
http://www.vmware.com/support/policies/eos_vi.html

Copyright 2009 VMware Inc.  All rights reserved.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (MingW32)

iD8DBQFKV9bNS2KysvBH1xkRAtYIAJ9qtWoyljyMwUbnx7svCpxEtsYjAgCfYaiE
NqErZBuRw+TkSVclzoGGXPA=
=Lor9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKWqbANVH5XJJInbgRAvDGAJsEJ2FvKH2SiZA7j6xHmXFbm3+HfQCgiYdf
veJLi/i6eTyPBfY8r8ixihI=
=wHnr
-----END PGP SIGNATURE-----