-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2010.0163.2
          VMSA-2010-0003 ESX Service Console update for net-snmp
                               9 March 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          VMware ESX 3.5
Publisher:        VMWare
Operating System: VMWare ESX Server
Impact/Access:    Denial of Service -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2009-1887 CVE-2008-4309 

Reference:        ESB-2009.0114

Revision History: March     9 2010: Update after release of ESX 3.0.3
                                    Update 1 on 2010-03-08
                  February 17 2010: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
                   VMware Security Advisory

Advisory ID:       VMSA-2010-0003.1
Synopsis:          ESX Service Console update for net-snmp
Issue date:        2010-02-16
Updated on:        2010-03-08
CVE numbers:       CVE-2009-1887
- - ------------------------------------------------------------------------

1. Summary

   Update for Service Console package net-snmp

2. Relevant releases

   VMware ESX 3.5 without patch ESX350-201002401-SG

   VMware ESX 3.0.3 without patch ESX303-201002202-SG

3. Problem Description

 a. Service Console package net-snmp updated

    This patch updates the service console package for net-snmp,
    net-snmp-utils, and net-snmp-libs to version
    net-snmp-5.0.9-2.30E.28. This net-snmp update fixes a divide-by-
    zero flaw in the snmpd daemon. A remote attacker could issue a
    specially crafted GETBULK request that could cause the snmpd daemon
    to fail.

    This vulnerability was introduced by an incorrect fix for
    CVE-2008-4309.

    The Common Vulnerabilities and Exposures Project (cve.mitre.org) has
    assigned the name CVE-2009-1887 to this issue.

    Note: After installing the previous patch for net-snmp
    (ESX350-200901409-SG), running the snmpbulkwalk command with the
    parameter -CnX results in no output, and the snmpd daemon stops.

    The following table lists what action remediates the vulnerability
    (column 4) if a solution is available.

    VMware         Product   Running  Replace with/
    Product        Version   on       Apply Patch
    =============  ========  =======  =================
    VirtualCenter  any       Windows  not affected

    hosted *       any       any      not affected

    ESXi           any       ESXi     not affected

    ESX            4.0       ESX      not affected
    ESX            3.5       ESX      ESX350-201002401-SG
    ESX            3.0.3     ESX      ESX303-201002202-SG
    ESX            2.5.5     ESX      not affected

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion.

4. Solution

   Please review the patch/release notes for your product and version
   and verify the md5sum of your downloaded file.

   ESX 3.5
   -------
   ESX350-201002401-SG
   http://download3.vmware.com/software/vi/ESX350-201002401-SG.zip
   md5sum: a91428cb6bc2da794f581aefd5eef010
   http://kb.vmware.com/kb/1017660

   ESX 3.0.3
   ---------
   ESX303-201002202-SG
   http://download3.vmware.com/software/vi/ESX303-201002202-UG.zip
   md5sum: b111601ecb6978fbac40df2700d08fe2
   http://kb.vmware.com/kb/1018027

5. References

   CVE numbers
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1887

- - ------------------------------------------------------------------------
6. Change log

2010-02-16  VMSA-2010-0003
Initial security advisory after release of patches for ESX 3.5
on 2010-02-16.
2010-03-08  VMSA-2010-0003.1
Update after release of ESX 3.0.3 Update 1 on 2010-03-08.

- - -----------------------------------------------------------------------
7. Contact

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  * security-announce at lists.vmware.com
  * bugtraq at securityfocus.com
  * full-disclosure at lists.grok.org.uk

E-mail:  security at vmware.com
PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center
http://www.vmware.com/security

VMware security response policy
http://www.vmware.com/support/policies/security_response.html

General support life cycle policy
http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy
http://www.vmware.com/support/policies/eos_vi.html

Copyright 2010 VMware Inc.  All rights reserved.


- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (MingW32)

iD8DBQFLlcu+S2KysvBH1xkRAnczAJ9NgnK6IdxPnt+aHVTZMy8ZWpfoSQCdHzOe
BYldwZDElAG8knKU4rnzy+0=
=3oEt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLlc+s/iFOrG6YcBERAk1tAKCf8PGZ0Q4VqXzhImgHaOzh/up5wQCfRTXD
DRlziMUsLsqtiw9/e/1WGDg=
=X6L9
-----END PGP SIGNATURE-----