-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2013.1487.2
          VMware vSphere updates address multiple vulnerabilities
                              20 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware ESXi
                   VMware ESX
                   vCenter Server
                   vSphere Update Manager
Publisher:         VMware
Operating System:  VMware ESX Server
                   Windows
Impact/Access:     Increased Privileges -- Existing Account      
                   Denial of Service    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5971 CVE-2013-5970 

Original Bulletin: 
   http://www.vmware.com/security/advisories/VMSA-2013-0012.html

Revision History:  January 20 2014: Update security advisory in conjunction with the release of vSphere 5.1 Update 2 on 2014-01-16
                   October 21 2013: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -----------------------------------------------------------------------
 VMware Security Advisory

Advisory ID: VMSA-2013-0012.1
Synopsis:    VMware vSphere updates address multiple vulnerabilities
Issue date:  2013-10-17
Updated on:  2014-01-16
CVE numbers: CVE-2013-5970, CVE-2013-5971
             --JRE--
             See references
- - -----------------------------------------------------------------------

1. Summary
   
   VMware has updated vCenter Server, vCenter Server Appliance (vCSA), 
   vSphere Update Manager (VUM), ESXi and ESX to address multiple 
   security vulnerabilities.
    

2. Relevant releases

   VMware vCenter Server before 5.1 update 2
   VMware vCenter Server before 5.0 update 3

   VMware Update Manager before 5.1 update 2
   VMware Update Manager before 5.0 update 3
   
   VMware ESXi 5.0 without patch ESXi500-201310101-SG
   VMware ESXi 4.1 without patch ESXi410-201307401-SG
   VMware ESXi 4.0 without patch ESXi400-201305401-SG

   VMware ESX 4.1 without patch ESX410-201307401-SG
   VMware ESX 4.0 without patch ESX400-201305401-SG
    
3. Problem Description

   a. VMware ESXi and ESX contain a vulnerability in hostd-vmdb. 

      To exploit this vulnerability, an attacker must intercept and 
      modify the management traffic. Exploitation of the issue may lead
      to a Denial of Service of the hostd-vmdb service.

      To reduce the likelihood of exploitation, vSphere components 
      should be deployed on an isolated management network.
      
      VMware would like to thank Alex Chapman of Context Information 
      Security for reporting this issue to us. 

      The Common Vulnerabilities and Exposures project (cve.mitre.org)
      has assigned the name CVE-2013-5970 to this issue.

      Column 4 of the following table lists the action required to
      remediate the vulnerability in each release, if a solution is
      available.

      VMware		Product	Running	Replace with/
      Product		Version	on	Apply Patch
      =============	=======	=======	=================
      vCenter Server	any	any	not affected
			
      hosted*		any	any	not affected
      
      ESXi		5.5	ESXi    not affected
      ESXi		5.1	ESXi	not affected
      ESXi		5.0	ESXi	ESXi500-201310101-SG
      ESXi		4.1	ESXi	ESXi410-201307401-SG
      ESXi		4.0	ESXi	ESXi400-201305401-SG
		
      ESX		4.1	ESX	ESX410-201307401-SG
      ESX		4.0	ESX	ESX400-201305401-SG
   
      * hosted products are VMware Workstation, Player, ACE, Fusion.

   b. VMware vSphere Web Client Server Session Fixation Vulnerability
      
      The VMware vSphere Web Client Server contains a vulnerability in
      the handling of session IDs. To exploit this vulnerability, an 
      attacker must know a valid session ID of an authenticated user. 
      Exploitation of the issue may lead to Elevation of Privilege.

      To reduce the likelihood of exploitation, vSphere components 
      should be deployed on an isolated management network.

      VMware would like to thank Alexey Tyurin of DSecRG for reporting
      this issue to us.

      The Common Vulnerabilities and Exposures project (cve.mitre.org) 
      has assigned the name CVE-2013-5971 to this issue.

      Column 4 of the following table lists the action required to
      remediate the vulnerability in each release, if a solution is
      available.

      VMware		Product	Running	Replace with/
      Product		Version	on	Apply Patch
      =============	=======	=======	=================
      vCenter Server	any	any	not affected
			
      hosted*		any	any	not affected
      			
      vCenter Server    5.5     ESXi    not affected
      vCenter Server    5.1	ESXi	not affected
      vCenter Server	5.0	ESXi	5.0 Update 3*
      vCenter Server	4.1	ESXi	not affected
      vCenter Server	4.0	ESXi	not affected
   
      * The affected component is the vSphere Web Client Server.

   c. vCenter and Update Manager, Oracle JRE update 1.6.0_51.
      
      Oracle JRE is updated to version 1.6.0_51, which addresses
      multiple security issues that existed in earlier releases of
      Oracle JRE. 

      Oracle has documented the CVE identifiers that are addressed
      in JRE 1.6.0_51 in the Oracle Java SE Critical Patch Update
      Advisory of June 2013. The References section provides a
      link to this advisory.

      Column 4 of the following table lists the action required to
      remediate the vulnerability in each release, if a solution is
      available.

      VMware		Product	Running	Replace with/
      Product		Version	on	Apply Patch
      =============	=======	======= =================
      vCenter Server    5.5     Any     not applicable ***
      vCenter Server	5.1	Any	5.1 Update 2
      vCenter Server	5.0	Any	5.0 Update 3
      vCenter Server	4.1	Windows	patch pending
      vCenter Server	4.0	Windows	not applicable **

      Update Manager    5.5     Windows not applicable ***
      Update Manager	5.1	Windows	5.1 Update 2
      Update Manager	5.0	Windows	5.0 Update 3
      Update Manager	4.1	Windows	not applicable **
      Update Manager	4.0	Windows	not applicable **

      hosted *	        any	any	not affected

      ESXi		any	ESXi	not applicable

      ESX		4.1	ESX	patch pending
      ESX		4.0	ESX	not applicable **
   
      * hosted products are VMware Workstation, Player, ACE, Fusion.
      ** this product uses the Oracle JRE 1.5.0 family
      *** this product uses the Oracle JRE 1.7.0 family  
 
4. Solution

      Please review the patch/release notes for your product and 
      version and verify the checksum of your downloaded file. 

      vCenter Server 5.1 Update 2 
      --------
   
      Download link: 
  
     
https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/
vmware_vsphere/5_1

      Release Notes: 
  
     
https://www.vmware.com/support/vsphere5/doc/vsp_vc51_u2_rel_notes.html

      vCenter Server 5.0 Update 3 
      --------
   
      Download link: 
  
     
https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/
vmware_vsphere/5_0

      Release Notes: 
  
     
https://www.vmware.com/support/vsphere5/doc/vsp_vc50_u3_rel_notes.html

      ESXi and ESX
      ------------
      https://www.vmware.com/patchmgr/download.portal 

      ESXi 5.0 
      ------------------ 
      File: update-from-esxi5.0-5.0_update03.zip
      md5sum: 7e6185fa3238a4895613b39e57a2a94b
      sha1sum: aa3929d2c8183aeaecdc238cbbf4d270bd70dd07
      http://kb.vmware.com/kb/2055559
      update-from-esxi5.0-5.0_update03.zip contains ESXi500-201310101-SG 

      ESXi 4.1 
      ------------------ 
      File: ESXi410-201304001.zip
      md5sum: 9ce63bcacb3412fc1c8a6a8c47ac6af6
      sha1sum: 241603ef6b856e573a62fe27da039c8fffe54b1d
      http://kb.vmware.com/kb/2045258
      ESXi410-201304001.zip contains ESXi410-201307401-SG

      ESXi 4.0 
      ------------------ 
      File: ESXi400-201305001.zip
      md5sum: 065d3fa4b0f52dd38c2bd92e5bfc5580
      sha1sum: 1f3cab25a144746372d86071a47e569c439e276a
      http://kb.vmware.com/kb/2044241
      ESXi400-201305001.zip contains ESXi400-201305401-SG

      ESX 4.1 
      -------- 
      File: ESX410-201307001.zip
      md5sum: 60f15f96454b953f7747486a6a261e4f
      sha1sum: 8e494b450f539ed65729205333dc3598d6ba87f8
      http://kb.vmware.com/kb/2053393
      ESX410-201307001.zip contains ESX410-201307401-SG

      ESX 4.0 
      -------
      File: ESX400-201305001.zip
      md5sum: c9ac91d3d803c7b7cb9df401c20b91c0
      sha1sum: 7f5cef274c709248daa56d8c0e6fcc1ba86ae411
      http://kb.vmware.com/kb/2044240
      ESX400-201305001.zip contains ESX400-201305401-SG

5. References

      http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5970
      http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5971

      --------- jre --------- 
      Oracle Java SE Critical Patch Update Advisory of June 2013

     
http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.ht
ml

- - -----------------------------------------------------------------------

6. Change log

      2013-10-17 VMSA-2013-0012
      Initial security advisory in conjunction with the release of
      vSphere 5.0 Update 3 on 2013-10-17.


      2014-01-16 VMSA-2013-0012.1
      Update security advisory in conjunction with the release of
      vSphere 5.1 Update 2 on 2014-01-16.

- - -----------------------------------------------------------------------

7. Contact

      E-mail list for product security notifications and announcements:
      http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

      This Security Advisory is posted to the following lists:

      * security-announce at lists.vmware.com
      * bugtraq at securityfocus.com
      * full-disclosure at lists.grok.org.uk

      E-mail: security at vmware.com
      PGP key at: http://kb.vmware.com/kb/1055

      VMware Security Advisories
      http://www.vmware.com/security/advisories

      VMware security response policy
      http://www.vmware.com/support/policies/security_response.html

      General support life cycle policy
      http://www.vmware.com/support/policies/eos.html

      VMware Infrastructure support life cycle policy
      http://www.vmware.com/support/policies/eos_vi.html

      Copyright 2013 VMware Inc.  All rights reserved.


- -----BEGIN PGP SIGNATURE-----
Version: Encryption Desktop 10.3.0 (Build 8741)
Charset: utf-8

wj8DBQFS2CYEDEcm8Vbi9kMRAuRFAJ9z7IU/pr1MtYFl8mho3lCAlx5G3ACgzM8U
JDkbD8gBlHVtqk2hD2wFl9U=
=caff
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0Tyf
-----END PGP SIGNATURE-----