-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1850
          VMSA-2013-0016 - VMware ESXi and ESX unauthorized file
                   access through vCenter Server and ESX
                             23 December 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          VMware ESX
                  VMware ESXi
Publisher:        VMWare
Operating System: VMware ESX Server
Impact/Access:    Modify Arbitrary Files   -- Existing Account
                  Access Confidential Data -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2013-5973  

- --------------------------BEGIN INCLUDED TEXT--------------------

- - -----------------------------------------------------------------------
 VMware Security Advisory

Advisory ID: VMSA-2013-0016
Synopsis:    VMware ESXi and ESX unauthorized file access through 
             vCenter Server and ESX   
Issue date:  2013-12-22
Updated on:  2013-12-22 (initial advisory)
CVE numbers: CVE-2013-5973 
           
- - -----------------------------------------------------------------------

1. Summary

      VMware ESXi and ESX unauthorized file access through vCenter 
      Server and ESX  

2. Relevant releases

      VMware ESXi 5.5 without patch ESXi550-201312001
      VMware ESXi 5.1 without patch ESXi510-201310001
      VMware ESXi 5.0 without patch update-from-esxi5.0-5.0_update03
      VMware ESXi 4.1 without patch ESXi410-201312001
      VMware ESXi 4.0 without patch ESXi400-201310001

      VMware ESX 4.1 without patch ESX410-201312001
      VMware ESX 4.0 without patch ESX400-201310001
    
3. Problem Description

a. VMware ESXi and ESX unauthorized file access through vCenter Server and
ESX

      VMware ESXi and ESX contain a vulnerability in the handling of
      certain Virtual Machine file descriptors. This issue may allow an
      unprivileged vCenter Server user with the privilege "Add Existing
Disk"
      to obtain read and write access to arbitrary files on ESXi or ESX. 
      On ESX, an unprivileged local user may obtain read and write access
      to arbitrary files. Modifying certain files may allow for code
execution
      after a host reboot.


      Unprivileged vCenter Server users or groups that are assigned the
predefined
      role "Virtual Machine Power User" or "Resource Pool Administrator"
have the
      privilege "Add Existing Disk".

      The issue cannot be exploited through VMware vCloud Director.

      Workaround

      A workaround is provided in VMware Knowledge Base article 2066856. 

      Mitigation
    
      In a default vCenter Server installation no unprivileged users or
groups
      are assigned the predefined role "Virtual Machine Power User" or
"Resource
      Pool Administrator". 
      
      Restrict the number of vCenter Server users that have the privilege
      "Add Existing Disk".

      VMware would like to thank Shanon Olsson for reporting this issue to
      us through JPCERT.

      The Common Vulnerabilities and Exposures project (cve.mitre.org) has
      assigned the name CVE-2013-5973 to this issue.


      Column 4 of the following table lists the action required to
      remediate the vulnerability in each release, if a solution is
      available.

      VMware		Product	Running	Replace with/
      Product		Version	on	Apply Patch *
      =============	=======	=======	=================
      ESXi		5.5	ESXi	ESXi550-201312101-SG
      ESXi		5.1	ESXi	ESXi510-201310101-SG
      ESXi		5.0	ESXi	ESXi500-201310101-SG
      ESXi		4.1	ESXi	ESXi410-201312401-SG
      ESXi		4.0	ESXi	ESXi400-201310401-SG
		
      ESX		4.1	ESX	ESX410-201312401-SG
      ESX		4.0	ESX	ESX400-201310401-SG
   
      * Known Issues

      Deploying these patches does not remediate the issue if the ESXi or 
      ESX file /etc/vmware/configrules has been modified manually
      (modifying
      this file is uncommon). Customers who have modified this file should
      apply the workaround after installing the patch.

      After deploying the patches, Virtual Machines that have their names
      ending in "-flat", "-rdm" or "-rdmp" will no longer power on. See the
      VMware Knowledge Base article listed under "Workaround" for a
      solution.
 
 
4. Solution

      Please review the patch/release notes for your product and version
      and verify the checksum of your downloaded file. 

      ESXi and ESX
      ------------
      https://www.vmware.com/patchmgr/download.portal 

      ESXi 5.5
      -------- 
      File: ESXi550-201312001.zip
      md5sum: c2edc6fbe983709a5a643fe5e03c055b
      sha1sum: df55f419056b2dab25e28ca87ccdd8a099849a40
      http://kb.vmware.com/kb/2063795
      ESXi550-201312001 contains ESXi550-201312101-SG

      ESXi 5.1 
      -------- 
      File: ESXi510-201310001.zip
      md5sum: 00b6a97b3042dc45da52e20b67666387
      sha1sum: 8b0e2e832d0c603991718da17e1f73de4f0969cc
      http://kb.vmware.com/kb/2053402
      ESXi510-201310001 contains ESXi510-201310101-SG

      ESXi 5.0 
      ------------------ 
      File: update-from-esxi5.0-5.0_update03.zip
      md5sum: 7e6185fa3238a4895613b39e57a2a94b
      sha1sum: aa3929d2c8183aeaecdc238cbbf4d270bd70dd07
      http://kb.vmware.com/kb/2055559
      update-from-esxi5.0-5.0_update03 contains ESXi500-201310101-SG

      ESXi 4.1 
      ------------------ 
      File: ESXi410-201312001.zip
      md5sum: f85c0c449513b88b22f19a5f11966d5e
      sha1sum: cfde5abbef77976b76d55813ae1e7bbbbca25b7b
      http://kb.vmware.com/kb/2061210
      ESXi410-201312001 contains ESXi410-201312401-SG

      ESXi 4.0 
      ------------------ 
      File: ESX400-201310001.zip
      md5sum: 9d47cf815ed142a17f97002379b5e386
      sha1sum: 91082ec4263333f9b996883cb53dbe9aab7a88b5
      http://kb.vmware.com/kb/2059495
      ESX400-201310001 contains ESXi400-201310401-SG

      ESX 4.1 
      ------------------ 
      File: ESX410-201312001.zip
      md5sum: c35763a84db169dd0285442d4129cc18
      sha1sum: ee8e1b8d2d383422ff0dde04749c5d89e77d8e40
      http://kb.vmware.com/kb/2061209
      ESX410-201312001 contains ESX410-201312401-SG

      ESX 4.0 
      ------------------ 
      File: ESX400-201310001.zip
      md5sum: 9d47cf815ed142a17f97002379b5e386
      sha1sum: 91082ec4263333f9b996883cb53dbe9aab7a88b5
      http://kb.vmware.com/kb/2059495
      ESX400-201310001 contains ESX400-201310401-SG


5. References

      VMware Knowledge Base article KB2066856
      http://kb.vmware.com/kb/2066856
      http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5973

- - -----------------------------------------------------------------------

6. Change log

      2013-12-22 VMSA-2013-0016
      Initial security advisory in conjunction with the release of
      ESXi 5.5 patches on 2013-12-22

- - -----------------------------------------------------------------------

7. Contact

      E-mail list for product security notifications and announcements:
      http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

      This Security Advisory is posted to the following lists:

      * security-announce at lists.vmware.com
      * bugtraq at securityfocus.com
      * full-disclosure at lists.grok.org.uk

      E-mail: security at vmware.com
      PGP key at: http://kb.vmware.com/kb/1055

      VMware Security Advisories
      http://www.vmware.com/security/advisories

      VMware security response policy
      http://www.vmware.com/support/policies/security_response.html

      General support life cycle policy
      http://www.vmware.com/support/policies/eos.html

      VMware Infrastructure support life cycle policy
      http://www.vmware.com/support/policies/eos_vi.html

      Copyright 2013 VMware Inc.  All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUrfCyBLndAQH1ShLAQI2Fw/+NskOXQiqdXCNcq7PDLTIFxCbs+1EYYaz
+dEsL/b+nHNaWTkWIFLpWLwNXGNigPC9xK6BKTM9nAjWk8q2CrMdnjFtkArU0oOS
5cLSpwSsBkCxwQ6vXhvvEwZvdIuv9JtFwTIYdR7wQud9MVmsmSwGWLrQCybKRo1D
r3iApcRarWBPuFXq8Ze/UAc/FX7ErrEQeDkJgyOY39aXsrfUZhbDyrryoiQ7OTZK
F/gEaPkqR0xIqgJisX6Xe7c98+JDRFq5eRiSw3Ln3BCtZMUrZ6QTkLTBB2v2mPoq
OyjA1YBFI1L6hexKLIZrV0tW7Iq3ow0j6Jio/OTRgZ7ZW+Nj902BFDKa4L7vJm1O
ONYGVa2vwNzej++Qa3vRY+xfnPP7XL5wlh9zLY7KWFDwBXvxwb0iMKFqTiL23I1y
pcXZm9VEQhWS81hl6jTsMVAhmIz5c+3DGY6lR0KlWsJRP8MMd3Az2Q4s9r9yee5j
/sslDf6cJuBC9CWg/LMpoqelBktm60Eb5OMSF//wvZ29IeoXMfZoJbylEFDpXXr9
dfzWf29UE23HlIWDNVolLJA2x3C9O81bUm9/swpZUVtA8pKUpYx2WZ4dvzYxugQw
fbQernw9jb6j0zkTEAsHQIpY+qDW+A7ODFJauLQR0c3vNZnYypt4wb+KBybPMOTK
CzatBIOFII8=
=0LAD
-----END PGP SIGNATURE-----