lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 22 Dec 2013 20:09:28 -0800 (PST)
From: "\"VMware Security Response Center\"" <security@...are.com>
To: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk
Subject: NEW VMSA-2013-0016 VMware ESXi and ESX unauthorized file access
 through vCenter Server and ESX

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -----------------------------------------------------------------------
 VMware Security Advisory

Advisory ID: VMSA-2013-0016
Synopsis:    VMware ESXi and ESX unauthorized file access through 
             vCenter Server and ESX   
Issue date:  2013-12-22
Updated on:  2013-12-22 (initial advisory)
CVE numbers: CVE-2013-5973 
           
- -----------------------------------------------------------------------

1. Summary

      VMware ESXi and ESX unauthorized file access through vCenter 
      Server and ESX  

2. Relevant releases

      VMware ESXi 5.5 without patch ESXi550-201312001
      VMware ESXi 5.1 without patch ESXi510-201310001
      VMware ESXi 5.0 without patch update-from-esxi5.0-5.0_update03
      VMware ESXi 4.1 without patch ESXi410-201312001
      VMware ESXi 4.0 without patch ESXi400-201310001

      VMware ESX 4.1 without patch ESX410-201312001
      VMware ESX 4.0 without patch ESX400-201310001
    
3. Problem Description

a. VMware ESXi and ESX unauthorized file access through vCenter Server and
ESX

      VMware ESXi and ESX contain a vulnerability in the handling of
      certain Virtual Machine file descriptors. This issue may allow an
      unprivileged vCenter Server user with the privilege “Add Existing
Disk"
      to obtain read and write access to arbitrary files on ESXi or ESX. 
      On ESX, an unprivileged local user may obtain read and write access
      to arbitrary files. Modifying certain files may allow for code
execution
      after a host reboot.


      Unprivileged vCenter Server users or groups that are assigned the
predefined
      role "Virtual Machine Power User" or "Resource Pool Administrator"
have the
      privilege "Add Existing Disk".

      The issue cannot be exploited through VMware vCloud Director.

      Workaround

      A workaround is provided in VMware Knowledge Base article 2066856. 

      Mitigation
    
      In a default vCenter Server installation no unprivileged users or
groups
      are assigned the predefined role "Virtual Machine Power User" or
"Resource
      Pool Administrator". 
      
      Restrict the number of vCenter Server users that have the privilege
      “Add Existing Disk".

      VMware would like to thank Shanon Olsson for reporting this issue to
      us through JPCERT.

      The Common Vulnerabilities and Exposures project (cve.mitre.org) has
      assigned the name CVE-2013-5973 to this issue.


      Column 4 of the following table lists the action required to
      remediate the vulnerability in each release, if a solution is
      available.

      VMware		Product	Running	Replace with/
      Product		Version	on	Apply Patch *
      =============	=======	=======	=================
      ESXi		5.5	ESXi	ESXi550-201312101-SG
      ESXi		5.1	ESXi	ESXi510-201310101-SG
      ESXi		5.0	ESXi	ESXi500-201310101-SG
      ESXi		4.1	ESXi	ESXi410-201312401-SG
      ESXi		4.0	ESXi	ESXi400-201310401-SG
		
      ESX		4.1	ESX	ESX410-201312401-SG
      ESX		4.0	ESX	ESX400-201310401-SG
   
      * Known Issues

      Deploying these patches does not remediate the issue if the ESXi or 
      ESX file /etc/vmware/configrules has been modified manually
(modifying
      this file is uncommon). Customers who have modified this file should
      apply the workaround after installing the patch.

      After deploying the patches, Virtual Machines that have their names
      ending in "-flat", "-rdm" or "-rdmp" will no longer power on. See the
      VMware Knowledge Base article listed under "Workaround" for a
solution.
 
 
4. Solution

      Please review the patch/release notes for your product and version
      and verify the checksum of your downloaded file. 

      ESXi and ESX
      ------------
      https://www.vmware.com/patchmgr/download.portal 

      ESXi 5.5
      -------- 
      File: ESXi550-201312001.zip
      md5sum: c2edc6fbe983709a5a643fe5e03c055b
      sha1sum: df55f419056b2dab25e28ca87ccdd8a099849a40
      http://kb.vmware.com/kb/2063795
      ESXi550-201312001 contains ESXi550-201312101-SG

      ESXi 5.1 
      -------- 
      File: ESXi510-201310001.zip
      md5sum: 00b6a97b3042dc45da52e20b67666387
      sha1sum: 8b0e2e832d0c603991718da17e1f73de4f0969cc
      http://kb.vmware.com/kb/2053402
      ESXi510-201310001 contains ESXi510-201310101-SG

      ESXi 5.0 
      ------------------ 
      File: update-from-esxi5.0-5.0_update03.zip
      md5sum: 7e6185fa3238a4895613b39e57a2a94b
      sha1sum: aa3929d2c8183aeaecdc238cbbf4d270bd70dd07
      http://kb.vmware.com/kb/2055559
      update-from-esxi5.0-5.0_update03 contains ESXi500-201310101-SG

      ESXi 4.1 
      ------------------ 
      File: ESXi410-201312001.zip
      md5sum: f85c0c449513b88b22f19a5f11966d5e
      sha1sum: cfde5abbef77976b76d55813ae1e7bbbbca25b7b
      http://kb.vmware.com/kb/2061210
      ESXi410-201312001 contains ESXi410-201312401-SG

      ESXi 4.0 
      ------------------ 
      File: ESX400-201310001.zip
      md5sum: 9d47cf815ed142a17f97002379b5e386
      sha1sum: 91082ec4263333f9b996883cb53dbe9aab7a88b5
      http://kb.vmware.com/kb/2059495
      ESX400-201310001 contains ESXi400-201310401-SG

      ESX 4.1 
      ------------------ 
      File: ESX410-201312001.zip
      md5sum: c35763a84db169dd0285442d4129cc18
      sha1sum: ee8e1b8d2d383422ff0dde04749c5d89e77d8e40
      http://kb.vmware.com/kb/2061209
      ESX410-201312001 contains ESX410-201312401-SG

      ESX 4.0 
      ------------------ 
      File: ESX400-201310001.zip
      md5sum: 9d47cf815ed142a17f97002379b5e386
      sha1sum: 91082ec4263333f9b996883cb53dbe9aab7a88b5
      http://kb.vmware.com/kb/2059495
      ESX400-201310001 contains ESX400-201310401-SG


5. References

      VMware Knowledge Base article KB2066856
      http://kb.vmware.com/kb/2066856


      http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5973

- -----------------------------------------------------------------------

6. Change log

      2013-12-22 VMSA-2013-0016
      Initial security advisory in conjunction with the release of
      ESXi 5.5 patches on 2013-12-22

- -----------------------------------------------------------------------

7. Contact

      E-mail list for product security notifications and announcements:
      http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

      This Security Advisory is posted to the following lists:

      * security-announce at lists.vmware.com
      * bugtraq at securityfocus.com
      * full-disclosure at lists.grok.org.uk

      E-mail: security at vmware.com
      PGP key at: http://kb.vmware.com/kb/1055

      VMware Security Advisories
      http://www.vmware.com/security/advisories

      VMware security response policy
      http://www.vmware.com/support/policies/security_response.html

      General support life cycle policy
      http://www.vmware.com/support/policies/eos.html

      VMware Infrastructure support life cycle policy
      http://www.vmware.com/support/policies/eos_vi.html

      Copyright 2013 VMware Inc.  All rights reserved.


-----BEGIN PGP SIGNATURE-----
Version: Encryption Desktop 10.3.0 (Build 8741)
Charset: utf-8

wj8DBQFStz/5DEcm8Vbi9kMRAm/zAKCk/DZkdQF9Q7jafhtk+tvCg39bqACfUGc4
dBB5q6VPIUUcaWflLOwXBI8=
=7LeT
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ