VMSA-2007-0006 : Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player

critical Nessus Plugin ID 40370

Synopsis

The remote VMware ESX host is missing one or more security-related patches.

Description

Problems addressed by these patches :

I Arbitrary code execution and denial of service vulnerabilities

This release fixes a security vulnerability that could allow a guest operating system user with administrative privileges to cause memory corruption in a host process, and thus potentially execute arbitrary code on the host. (CVE-2007-4496)

This release fixes a denial of service vulnerability that could allow a guest operating system to cause a host process to become unresponsive or exit unexpectedly. (CVE-2007-4497)

Thanks to Rafal Wojtczvk of McAfee for identifying and reporting these issues.

II Hosted products DHCP security vulnerabilities addressed

This release fixes several vulnerabilities in the DHCP server that could enable a specially crafted packets to gain system-level privileges. (CVE-2007-0061, CVE-2007-0062, CVE-2007-0063)

Thanks to Neel Mehta and Ryan Smith of the IBM Internet Security Systems X-Force for discovering and researching these vulnerabilities.

III Windows based hosted product vulnerability in IntraProcessLogging.dll and vielib.dll.

This release fixes a security vulnerability that could allow a malicious remote user to exploit the library file IntraProcessLogging.dll to overwrite files in a system.
(CVE-2007-4059)

This release fixes a security vulnerability that could allow a malicious remote user to exploit the library file vielib.dll to overwrite files in a system. (CVE-2007-4155)

Thanks to the Goodfellas Security Research Team for discovering and researching these vulnerabilities.

IV Escalation of privileges on Windows hosted systems

This release fixes a security vulnerability in which Workstation was starting registered Windows services in an insecure manner.
This vulnerability could allow a malicious user to escalate user privileges.

Thanks to Foundstone for discovering this vulnerability.

V Potential denial of service using VMware Player

This release fixes a problem that prevented VMware Player from launching. This problem was accompanied by the error message VMware Player unrecoverable error: (player) Exception 0xc0000005 (access violation) has occurred.

VI ESX Service Console updates

a. Service console package Samba, has been updated to address the following issues :

Various bugs were found in NDR parsing, used to decode MS-RPC requests in Samba. A remote attacker could have sent carefully crafted requests causing a heap overflow, which may have led to the ability to execute arbitrary code on the server. (CVE-2007-2446)

Unescaped user input parameters were being passed as arguments to /bin/sh. A remote, authenticated, user could have triggered this flaw and executed arbitrary code on the server. Additionally, this flaw could be triggered by a remote unauthenticated user if Samba was configured to use the non-default username map script option.
(CVE-2007-2447)

Thanks to the Samba developers, TippingPoint, and iDefense for identifying and reporting these issues.

Note: These issues only affect the service console network, and are not remote vulnerabilities for ESX Server hosts that have been set up with the security best practices provided by VMware.
http://www.vmware.com/resources/techresources/726

b. Updated bind package for the service console fixes a flaw with the way ISC BIND processed certain DNS query responses.

ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. Under some circumstances, a malicious remote user could launch a Denial-of-Service attack on ESX Server hosts that had enabled DNSSEC validation.
(CVE-2007-0494)

Note: These issues only affect the service console network, and are not remote vulnerabilities for ESX Server hosts that have been set up with the security best practices provided by VMware.
http://www.vmware.com/resources/techresources/726

c. This patch provides updated service console package krb5 update.

The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the names CVE-2007-2442, CVE-2007-2443, and CVE-2007-2798 to these security issues.

Thanks to Wei Wang of McAfee Avert Labs discovered these vulnerabilities.

Note: The VMware service console does not provide the kadmind binary, and is not affected by these issues, but a update has been provided for completeness.

d. Service console update for vixie-cron

This patch provides an updated service console package vixie-cron.
Cron is a standard UNIX daemon that runs specified programs at scheduled times.

A denial of service issue was found in the way vixie-cron verified crontab file integrity. A local user with the ability to create a hardlink to /etc/crontab could potentially prevent vixie-cron from executing certain system cron jobs. (CVE-2007-1856)

Thanks to Raphael Marichez for identifying this issue.

e. Service console update for shadow-utils

This patch provides an updated shadow-utils package. A new user's mailbox, when created, could have random permissions for a short period. This could enable a local malicious user to read or modify the mailbox. (CVE-2006-1174)

f. Service console update for OpenLDAP

This patch provides a updated OpenLDAP package. A flaw could allow users with selfwrite access to modify the distinguished name of any user, instead of being limited to modify only their own distinguished name. (CVE-2006-4600)

g. Service console update for PAM

This patch provides an updated PAM package A vulnerability was found that could allow console users with access to certain device files to cause damage to recordable CD drives. Certain file permissions have now been modified to disallow access.
(CVE-2004-0813)

A flaw was found with console device permissions. It was possible for various console devices to retain ownership of the previoius console user after logging out, which could result in leakage of information to an unauthorized user. (CVE-2007-1716)

h. Service console update for GCC

This patch provides security fixes for the service console GNU Compiler Collection (GCC) packages that include C, C++, Java, Fortran 77, Objective C, and Ada 95 GNU compilers and related support libraries.

A flaw was found in the fastjar utility that could potentially allow a malicious user to create a JAR file which, if unpacked using fastjar, could write to any file that an authorized user had write access to. (CVE-2006-3619)

Thanks to Jürgen Weigert for identifying this issue.

i. Service Console update for GDB

This patch provides a security fix for the service console GNU debugger (GDB). Various vulnerabilities were found in GDB. These vulnerabilities may allow a malicious user to deceive a user into loading debugging information into GDB, enabling the execution of arbitrary code with the privileges of the user. (CVE-2006-4146)

Solution

Apply the missing patches.

See Also

http://lists.vmware.com/pipermail/security-announce/2007/000001.html

Plugin Details

Severity: Critical

ID: 40370

File Name: vmware_VMSA-2007-0006.nasl

Version: 1.25

Type: local

Published: 7/27/2009

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/o:vmware:esx:2.0.2, cpe:/o:vmware:esx:2.1.3, cpe:/o:vmware:esx:2.5.3, cpe:/o:vmware:esx:2.5.4, cpe:/o:vmware:esx:3.0.0, cpe:/o:vmware:esx:3.0.1, cpe:/o:vmware:esx:3.0.2

Required KB Items: Host/local_checks_enabled, Host/VMware/release, Host/VMware/version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/18/2007

Vulnerability Publication Date: 7/30/2004

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Samba "username map script" Command Execution)

Reference Information

CVE: CVE-2004-0813, CVE-2006-1174, CVE-2006-3619, CVE-2006-4146, CVE-2006-4600, CVE-2007-0061, CVE-2007-0062, CVE-2007-0063, CVE-2007-0494, CVE-2007-1716, CVE-2007-1856, CVE-2007-2442, CVE-2007-2443, CVE-2007-2446, CVE-2007-2447, CVE-2007-2798, CVE-2007-4059, CVE-2007-4155, CVE-2007-4496, CVE-2007-4497

BID: 18111, 19832, 22231, 23520, 23972, 23973, 24195, 24196, 24197, 24198, 24653, 24655, 24657, 25110, 25131, 25729, 25731, 25732

CWE: 119, 189, 264, 399

VMSA: 2007-0006