-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 - - ------------------------------------------------------------------- VMware Security Advisory Advisory ID: VMSA-2006-0008 Synopsis: VMware ESX Server 2.0.2 Upgrade Patch 2 Patch URL: http://www.vmware.com/download/esx/esx-202-200610-patch.html Issue date: 2006-10-31 Updated on: 2006-11-13 CVE Names: CAN-2004-2069 CVE-2006-3403 CVE-2005-2177 CVE-2006-3467 CVE-2006-1342 CVE-2006-1343 CVE-2006-1864 CVE-2006-2071 - - ------------------------------------------------------------------- 1. Summary: Updated package addresses several security issues. 2. Relevant releases: VMware ESX 2.0.2 prior to upgrade patch 2 3. Problem description: This patch addresses the following security issues: Openssh -- A bug was found in the way the OpenSSH server handled the MaxStartups and LoginGraceTime configuration variables. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CAN-2004-2069 to this issue. samba -- A denial of service bug was found in the way the smbd daemon tracks active connections to shares. It was possible for a remote attacker to cause the smbd daemon to consume a large amount of system memory by sending carefully crafted smb requests. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE-2006-3403 to this issue. Python -- An integer overflow flaw was found in Python's PCRE library that could be triggered by a maliciously crafted regular expression. On systems that accept arbitrary regular expressions from untrusted users, this could be exploited to execute arbitrary code with the privileges of the application using the library. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE-2005-2491 to this issue. ucd-snmp -- A denial of service bug was found in the way ucd-snmp uses network stream protocols. A remote attacker could send a ucd-snmp agent a specially crafted packet which will cause the agent to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CAN-2005-2177 to this issue. XFree86 -- An integer overflow flaw in the way the XFree86 server processes PCF font files was discovered. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the XFree86 server. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE-2006-3467 to this issue. A minor info leak in socket name handling in the network code (CVE-2006-1342). A minor info leak in socket option handling in the network code (CVE-2006-1343). A directory traversal vulnerability in smbfs that allowed a local user to escape chroot restrictions for an SMB-mounted filesystem via "..\\" sequences (CVE-2006-1864). A flaw in the mprotect system call that allowed to give write permission to a readonly attachment of shared memory (CVE-2006-2071). NOTE: AMD processers were not supported in the VMware ESX 2.0.2 release so CVE-2006-1056 is not applicable to this version of the product. The non-security-related fixes are documented on the patch download page. 4. Solution: Upgrade to the latest update package for your release of ESX. http://www.vmware.com/download/esx/ http://www.vmware.com/download/esx/esx-202-200610-patch.html he md5 checksum output should match the following: 9e79d333ac9360122fb69bc8fc549405 esx-2.0.2-31924-upgrade.tar.gz 5. References: http://www.vmware.com/download/esx/esx-202-200610-patch.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-2069 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3403 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2177 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3467 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1342 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2071 http://www.vmware.com/products/esx/ http://www.vmware.com/download/esx/ 6. Contact: http://www.vmware.com/security VMware Security Response Policy http://www.vmware.com/vmtn/technology/security/security_response.html E-mail: security@vmware.com Copyright 2006 VMware Inc. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org iD8DBQFFWP5W6KjQhy2pPmkRCDVzAJ9O3O4zIUSmEW9i4NyvxKxd1xUMLwCfRrYT PiCazE9ioHCf33AaY31k8mU= =U+XZ -----END PGP SIGNATURE-----