UPDATE: VMSA-2016-0002.1- VMware product updates address a critical glibc security vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
               VMware Security Advisory

Advisory ID: VMSA-2016-0002.1
Synopsis:    VMware product updates address a critical glibc security
             vulnerability
Issue date:  2016-02-22
Updated on:  2016-02-23
CVE numbers: CVE-2015-7547
- ------------------------------------------------------------------------

1. Summary

   VMware product updates address a critical glibc security
   vulnerability


2. Relevant Releases (Affected products that have remediation available)

   ESXi 6.0 without patch ESXi600-201602401-SG
   ESXi 5.5 without patch ESXi550-201602401-SG
 
   VMware virtual appliances

3. Problem Description 

   a. glibc update for multiple products.

      The glibc library has been updated in multiple products to resolve 
      a stack buffer overflow present in the glibc getaddrinfo function.
  
      The Common Vulnerabilities and Exposures project (cve.mitre.org)
      has assigned the identifier CVE-2015-7547.

      VMware products have been grouped into the following four
      categories:
      
      I) ESXi and ESX Hypervisor
      Versions of ESXi and ESX prior to 5.5 are not affected because
      they do not ship with a vulnerable version of glibc.
      ESXi 5.5 and ESXi 6.0 ship with a vulnerable version of glibc and
      are affected. 
      See table 1 for remediation for ESXi 5.5 and ESXi 6.0.
    
      II) Windows-based products
      Windows-based products, including all versions of vCenter Server 
      running on Windows, are not affected.

      III) VMware virtual appliances
      VMware virtual appliances ship with a vulnerable version of glibc
      and are affected. 
      See table 2 for remediation for appliances.
      
      IV) Products that run on Linux
      VMware products that run on Linux (excluding virtual appliances)
      might use a vulnerable version of glibc as part of the base
      operating system. If the operating system has a vulnerable version
      of glibc, VMware recommends that customers contact their operating
      system vendor for resolution.  
      
      WORKAROUND

      Workarounds are available for several virtual appliances. These are 
      documented in VMware KB article 2144032.

      RECOMMENDATIONS

      VMware recommends customers evaluate and deploy patches for
      affected products in Table 1 and 2 below as these patches become
      available. In case patches are not available, customers are
      advised to deploy the workaround.

      Column 4 of the following tables lists the action required to
      remediate the vulnerability in each release, if a solution is
      available.

      Table 1 - ESXi
      ==============

      VMware           Product    Running  Replace with/
      Product          Version    on       Apply Patch 
      ==============   =======    =======  =============
      ESXi             6.0        ESXi     ESXi600-201602401-SG
      ESXi             5.5        ESXi     ESXi550-201602401-SG
      ESXi             5.1        ESXi     Not affected
      ESXi             5.0        ESXi     Not affected


      Table 2 - Products that are shipped as a virtual appliance. 
      =============================================================

      VMware           Product   Running  Replace with/
      Product          Version   on       Apply Patch 
      ==============   =======   =======  ================
      VMware virtual   All       Linux    See VMware KB article 2144032
      appliances
     
 
4. Solution

   ESXi
   ----
   Downloads:
   https://www.vmware.com/patchmgr/findPatch.portal

   Documentation:
   http://kb.vmware.com/kb/2144057 (ESXi 6.0)
   http://kb.vmware.com/kb/2144357 (ESXi 5.5)

   VMware virtual appliances
   -------------------------
   Refer to VMware KB article 2144032


5. References
   
   VMware Knowledge Base article 2144032
   http://kb.vmware.com/kb/2144032

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7547

- ------------------------------------------------------------------------

6. Change Log

   2016-02-22 VMSA-2016-0002
   Initial security advisory in conjunction with the release of ESXi 5.5
   patches and patches for virtual appliances as documented in VMware
   Knowledge Base article 2144032 on 2016-02-22.
   
   2016-02-23 VMSA-2016-0002.1
   Updated security advisory in conjunction with the release of ESXi 6.0
   patches on 2016-02-23.

- ------------------------------------------------------------------------

7. Contact

   E-mail list for product security notifications and announcements:
   http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

   This Security Advisory is posted to the following lists:

    security-announce at lists.vmware.com
    bugtraq at securityfocus.com
    fulldisclosure at seclists.org

   E-mail: security at vmware.com
   PGP key at: http://kb.vmware.com/kb/1055

   VMware Security Advisories
   http://www.vmware.com/security/advisories

   Consolidated list of VMware Security Advisories
   http://kb.vmware.com/kb/2078735

   VMware Security Response Policy
   https://www.vmware.com/support/policies/security_response.html

   VMware Lifecycle Support Phases
   https://www.vmware.com/support/policies/lifecycle.html

   Twitter
   https://twitter.com/VMwareSRC

   Copyright 2016 VMware Inc.  All rights reserved.

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.8.3 (Build 4028)
Charset: utf-8

wj8DBQFWzUH1DEcm8Vbi9kMRAqzdAJ41gK0ZwrJ3VwuulRWe3oJp7eE4KgCfaCXz
uQ+wfohFVtr188M0qMbFfj8=
=ciJr
-----END PGP SIGNATURE-----

Leave a Reply