-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1193
      VMware ESXi and ESX address an NFC Protocol Unhandled Exception
                             2 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware ESXi
                   VMware ESX
Publisher:         VMWare
Operating System:  VMware ESX Server
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1661  

Original Bulletin: 
   http://www.vmware.com/support/support-resources/advisories/VMSA-2013-0011.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -----------------------------------------------------------------------
VMware Security Advisory

Advisory ID: VMSA-2013-0011
Synopsis:    VMware ESXi and ESX address an NFC Protocol Unhandled
             Exception
Issue date:  2013-08-29
Updated on:  2013-08-29 (initial advisory)
CVE numbers: CVE-2013-1661

- - -----------------------------------------------------------------------

1. Summary

   VMware has updated VMware ESXi and ESX to address a vulnerability in
   an unhandled exception in the NFC protocol handler.

2. Relevant releases

      VMware ESXi 5.1 without patch ESXi510-201307101
      VMware ESXi 5.0 without patch ESXi500-201308101
      VMware ESXi 4.1 without patch ESXi410-201304401
      VMware ESXi 4.0 without patch ESXi400-201305401

      VMware ESX 4.1 without patch ESX410-201304401
      VMware ESX 4.0 without patch ESX400-201305401
    
3. Problem Description

   a. VMware ESXi and ESX NFC Protocol Unhandled Exception  

      VMware ESXi and ESX contain a vulnerability in the handling of
      the Network File Copy (NFC) protocol. To exploit this
      vulnerability, an attacker must intercept and modify the NFC
      traffic between ESXi/ESX and the client.  Exploitation of the
      issue may lead to a Denial of Service.

      To reduce the likelihood of exploitation, vSphere components should
      be deployed on an isolated management network

      VMware would like to thank Alex Chapman of Context Information
      Security for reporting this issue to us.

      The Common Vulnerabilities and Exposures project (cve.mitre.org)
      has assigned the name CVE-2013-1661 to this issue.

      Column 4 of the following table lists the action required to
      remediate the vulnerability in each release, if a solution is
      available.

      VMware        Product    Running    Replace with/
      Product        Version    on    Apply Patch
      =============    =======    =======    =================
      vCenter Server    any    any    not affected

      hosted*        any    any    not affected

      ESXi        5.1    ESXi    ESXi510-201307101-SG
      ESXi        5.0    ESXi    ESXi500-201308101-SG
      ESXi        4.1    ESXi    ESXi410-201304401-SG
      ESXi        4.0    ESXi    ESXi400-201305401-SG

      ESX        4.1    ESX    ESX410-201304401-SG
      ESX        4.0    ESX    ESX400-201305401-SG

      * hosted products are VMware Workstation, Player, ACE, Fusion.  

4. Solution

      Please review the patch/release notes for your product and version
      and verify the checksum of your downloaded file.

      ESXi and ESX
      ------------
      https://www.vmware.com/patchmgr/download.portal

      ESXi 5.1
      --------
      File: ESXi510-201307001.zip
      md5sum: 24065646806665d176a373bf9a861f98
      sha1sum: c07a9361df8d9adcd2ff1f8e949d41fbeb091f0f
      http://kb.vmware.com/kb/2052151
      ESXi510-201307001 contains ESXi510-201307101-SG

      ESXi 5.0
      ------------------
      File: ESXi500-201308001.zip
      md5sum: 90d20a6921f35ededfc5021afeedc63f
      sha1sum:e739a671ab0bc9820fef90dc7ca4445eeb6a056d
      http://kb.vmware.com/kb/2053139
      ESXi500-201308001 contains ESXi500-201308101-SG

      ESXi 4.1
      ------------------
      File: ESXi410-201304001.zip
      md5sum: 9ce63bcacb3412fc1c8a6a8c47ac6af6
      sha1sum: 241603ef6b856e573a62fe27da039c8fffe54b1d
      http://kb.vmware.com/kb/2045255
      ESXi410-201304001 contains ESXi410-201304401-SG

      ESXi 4.0
      ------------------
      File: ESXi400-201305001.zip
      md5sum: 065d3fa4b0f52dd38c2bd92e5bfc5580
      sha1sum: 1f3cab25a144746372d86071a47e569c439e276a
      http://kb.vmware.com/kb/2044246
      ESXi400-201305001 contains ESXi400-201305401-SG

      ESX 4.1
      --------
      File: ESX410-201304001.zip
      md5sum: df9ef1d25f383a12d2fbc47cdc5f55d2
      sha1sum: e49068da7cf7e0ada57c4604cbc9ba253c03e3a0
      http://kb.vmware.com/kb/2045251
      ESX410-201304001 contains ESX410-201304401-SG

      ESX 4.0
      -------
      File: ESX400-201305001.zip
      md5sum: c9ac91d3d803c7b7cb9df401c20b91c0
      sha1sum: 7f5cef274c709248daa56d8c0e6fcc1ba86ae411
      http://kb.vmware.com/kb/2044242
      ESX400-201305001 contains ESX400-201305401-SG


5. References

      http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1661

- - -----------------------------------------------------------------------

6. Change log

      2013-08-29 VMSA-2013-0011
      Initial security advisory in conjunction with the release of
      ESX 5.0 patches on 2013-08-29

- - -----------------------------------------------------------------------

7. Contact

      E-mail list for product security notifications and announcements:
      http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

      This Security Advisory is posted to the following lists:

      * security-announce at lists.vmware.com
      * bugtraq at securityfocus.com
      * full-disclosure at lists.grok.org.uk

      E-mail: security at vmware.com
      PGP key at: http://kb.vmware.com/kb/1055

      VMware Security Advisories
      http://www.vmware.com/security/advisories

      VMware security response policy
      http://www.vmware.com/support/policies/security_response.html

      General support life cycle policy
      http://www.vmware.com/support/policies/eos.html

      VMware Infrastructure support life cycle policy
      http://www.vmware.com/support/policies/eos_vi.html

      Copyright 2013 VMware Inc.  All rights reserved.


- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wj8DBQFSIByKDEcm8Vbi9kMRAm/tAJ9f6T2Z5oJL8hH6dYG9TLARrJGkpgCg9EFL
IIW+pH7YKJDxdM42igtmlgI=
=hwWl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dcK8
-----END PGP SIGNATURE-----