what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

VMware Security Advisory 2008-0019

VMware Security Advisory 2008-0019
Posted Dec 4, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - VMware Hosted products and patches for ESX and ESXi resolve a critical security issue and update bzip2.

tags | advisory
advisories | CVE-2008-4917, CVE-2008-1372
SHA-256 | 31c6abc34ab54b63be1f222d1e69ab8c92a9f8ac0630c89314450bdf34c106c2

VMware Security Advisory 2008-0019

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
VMware Security Advisory

Advisory ID: VMSA-2008-0019
Synopsis: VMware Hosted products and patches for ESX and ESXi
resolve a critical security issue and update bzip2
Issue date: 2008-12-02
Updated on: 2008-12-02 (initial release of advisory)
CVE numbers: CVE-2008-4917 CVE-2008-1372
- -------------------------------------------------------------------------

1. Summary

Updated VMware Hosted products and patches for ESX and ESXi resolve
two security issues. The first is a critical memory corruption
vulnerability in virtual device hardware. The second is an updated
bzip2 package for the Service Console.

2. Relevant releases

VMware Workstation 6.0.5 and earlier,
VMware Workstation 5.5.8 and earlier,
VMware Player 2.0.5 and earlier,
VMware Player 1.0.8 and earlier,
VMware Server 1.0.9 and earlier,

VMware ESXi 3.5 without patch ESXe350-200811401-O-SG

VMware ESX 3.5 without patches ESX350-200811406-SG and
ESX350-200811401-SG

VMware ESX 3.0.3 without patches ESX303-200811404-SG and
ESX303-200811401-BG

VMware ESX 3.0.2 without patches ESX-1006980 and ESX-1006982

NOTE: Extended support for ESX 3.0.2 Update 1 ends on 2009-08-08.
Users should plan to upgrade to ESX 3.0.3 and preferably to
the newest release available.

3. Problem Description

a. Critical Memory corruption vulnerability

A memory corruption condition may occur in the virtual machine
hardware. A malicious request sent from the guest operating
system to the virtual hardware may cause the virtual hardware to
write to uncontrolled physical memory.

VMware would like to thank Andrew Honig of the Department of
Defense for reporting this issue.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2008-4917 to this issue.

The following table lists what action remediates the vulnerability
(column 4) if a solution is available.

VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected

Workstation 6.5.x any not affected
Workstation 6.0.x any 6.5.0 build 118166 or later
Workstation 5.x any 5.5.9 build 126128 or later

Player 2.5.x any not affected
Player 2.0.x any 2.5.0 build 118166 or later
Player 1.x any 1.0.9 build 126128 or later

ACE 2.5.x Windows not affected
ACE 2.0.x Windows 2.5.0 build 118166 or later
ACE 1.x Windows 1.0.8 build 125922 or later

Server 2.x any not affected
Server 1.x any 1.0.8 build 126538 or later

Fusion 2.x Mac OS/X not affected
Fusion 1.x Mac OS/X upgrade to Fusion 2.0 or later

ESXi 3.5 ESXi ESXe350-200811401-O-SG

ESX 3.5 ESX ESX350-200811401-SG
ESX 3.0.3 ESX ESX303-200811401-BG
ESX 3.0.2 ESX ESX-1006980
ESX 2.5.5 ESX not affected

b. Updated Service Console package bzip2

bzip2 versions before 1.0.5 can crash if certain flaws in compressed
data lead to reading beyond the end of a buffer. This might cause
an application linked to the libbz2 library to crash when
decompressing malformed archives.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2008-1372 to this issue.

The following table lists what action remediates the vulnerability
(column 4) if a solution is available.

VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected

hosted * any any not affected

ESXi 3.5 ESXi not affected

ESX 3.5 ESX ESX350-200811406-SG
ESX 3.0.3 ESX ESX303-200811404-SG
ESX 3.0.2 ESX ESX-1006982
ESX 2.5.5 ESX affected, patch pending

* hosted products are VMware Workstation, Player, ACE,
Server, Fusion.

4. Solution

Please review the patch/release notes for your product and version
and verify the md5sum of your downloaded file.

VMware Workstation 5.5.9
------------------------
http://www.vmware.com/download/ws/ws5.html
Release notes:
http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html

Windows binary:
md5sum: 509c7b323a8ac42c0a92b0a1446bb0f8

Compressed Tar archive for 32-bit Linux
md5sum: 9d189e72f8111e44b27f1ee92edf265e

Linux RPM version for 32-bit Linux
md5sum: 0957c5258d033d0107517df64bfea240


VMware Player 1.0.9
-----------------------------
http://www.vmware.com/download/player/
Release notes Player 1.x:
http://www.vmware.com/support/player/doc/releasenotes_player.html

Windows binary
md5sum: e2c8dd7b27df7d348f14f69de017b93f

Player 1.0.9 for Linux (.rpm)
md5sum: 471c3881fa60b058b1dac1d3c9c32c85

Player 1.0.9 for Linux (.tar)
md5sum: bef507811698e7333f5e8cb672530dbf


VMware Server 1.0.8
-------------------
http://www.vmware.com/download/server/
Release notes:
http://www.vmware.com/support/server/doc/releasenotes_server.html

VMware Server for Windows 32-bit and 64-bit
md5sum: 4ba41e5fa192f786121a7395ebaa8d7c

VMware Server Windows client package
md5sum: f25746e275ca00f28d44ad372fc92536

VMware Server for Linux
md5sum: a476d3953ab1ff8457735e692fa5edf9

VMware Server for Linux rpm
md5sum: af6890506618fa82928fbfba8a5f97e1

Management Interface
md5sum: 5982b84a39479cabce63e12ab664d369

VMware Server Linux client package
md5sum: 605d7db48f63211cc3f5ddb2b3f915a6


ESXi
----
ESXi 3.5 patch ESXe350-200811401-O-SG
http://download3.vmware.com/software/vi/ESXe350-200811401-O-SG.zip
md5sum: e895c8cb0d32b722d7820d0214416092
http://kb.vmware.com/kb/1007507

NOTE: The three ESXi patches for Firmware "I", VMware Tools "T," and
the VI Client "C" are contained in a single offline "O"
download file.

ESX
---
ESX 3.5 patch ESX350-200811401-SG (memory corruption)
http://download3.vmware.com/software/vi/ESX350-200811401-SG.zip
md5sum: 988042ce20ce2381216fbe1862c3e66d
http://kb.vmware.com/kb/1007501

ESX 3.5 patch ESX350-200811406-SG (bzip2)
http://download3.vmware.com/software/vi/ESX350-200811406-SG.zip
md5sum: 285ec405ac34a196cbb796922e22cca2
http://kb.vmware.com/kb/1007504

ESX 3.0.3 patch ESX303-200811401-BG (memory corruption)
http://download3.vmware.com/software/vi/ESX303-200811401-BG.zip
md5sum: 26bf687a3483951d1f14ab66edf1d196
http://kb.vmware.com/kb/1006986

ESX 3.0.3 patch ESX303-200811404-SG (bzip2)
http://download3.vmware.com/software/vi/ESX303-200811404-SG.zip
md5sum: 2707e4a599867b0444e85a75a471ed4f
http://kb.vmware.com/kb/1007198

ESX 3.0.2 patch ESX-1006980 (memory corruption)
http://download3.vmware.com/software/vi/ESX-1006980.tgz
md5sum: 5e73f1585fea3ee770b2df2b94e73ca4
http://kb.vmware.com/kb/1006980

ESX 3.0.2 patch ESX-1006982 (bzip2)
http://download3.vmware.com/software/vi/ESX-1006982.tgz
md5sum: 4921cf542b5979bd0eef7f2c15683b71
http://kb.vmware.com/kb/1006982

5. References

CVE numbers
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4917
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1372

- -------------------------------------------------------------------------
6. Change log

2008-12-02 VMSA-2008-0019
Initial security advisory after release of patches for ESXi, ESX 3.5,
ESX 3.0.3, ESX 3.0.2. Updated hosted products were previously released
on 2008-11-06.

- ------------------------------------------------------------------------
7. Contact

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

* security-announce at lists.vmware.com
* bugtraq at securityfocus.com
* full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com
PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center
http://www.vmware.com/security

VMware security response policy
http://www.vmware.com/support/policies/security_response.html

General support life cycle policy
http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy
http://www.vmware.com/support/policies/eos_vi.html

Copyright 2008 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (MingW32)

iD8DBQFJNhfuS2KysvBH1xkRAt0NAJ0ap7HIEzEsxWxxeJbni4I5SaBeLACfdKSt
A0VgCubYwg7psnfOUEHM9+o=
=mieL
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close