VMSA-2011-0009.3 VMware hosted product updates, ESX patches and VI Client update resolve multiple security issues

Summary
The remote ESXi is missing one or more security related Updates from VMSA-2011-0009.3. Summary VMware hosted product updates, ESX patches and VI Client update resolve multiple security issues. Relevant releases VMware Workstation 7.1.3 and earlier VMware Player 3.1.3 and earlier VMware Fusion 3.1.2 and earlier ESXi 5.0 without patch ESXi500-201112403-SG ESXi 4.1 without patches ESXi410-201104402-BG and ESXi410-201110201-SG ESXi 4.0 without patch ESXi400-201110401-SG ESXi 3.5 without patches ESXe350-201105401-I-SG and ESXe350-201105402-T-SG ESX 4.1 without patches ESX410-201104401-SG and ESX410-201110225-SG. ESX 4.0 without patch ESX400-201104401-SG and ESX400-201110410-SG ESX 3.5 without patches ESX350-201105401-SG, ESX350-201105404-SG and ESX350-201105406-SG Problem Description a. VMware vmkernel third party e1000(e) Driver Packet Filter Bypass There is an issue in the e1000(e) Linux driver for Intel PRO/1000 adapters that allows a remote attacker to bypass packet filters. b. ESX third party update for Service Console kernel This update for the console OS kernel package resolves four security issues. IPv4 Remote Denial of Service An remote attacker can achieve a denial of service via an issue in the kernel IPv4 code. SCSI Driver Denial of Service / Possible Privilege Escalation A local attacker can achieve a denial of service and possibly a privilege escalation via a vulnerability in the Linux SCSI drivers. Kernel Memory Management Arbitrary Code Execution A context-dependent attacker can execute arbitrary code via a vulnerability in a kernel memory handling function. e1000 Driver Packet Filter Bypass There is an issue in the Service Console e1000 Linux driver for Intel PRO/1000 adapters that allows a remote attacker to bypass packet filters. c. Multiple vulnerabilities in mount.vmhgfs This patch provides a fix for the following three security issues in the VMware Host Guest File System (HGFS). None of these issues affect Windows based Guest Operating Systems. Mount.vmhgfs Information Disclosure Information disclosure via a vulnerability that allows an attacker with access to the Guest to determine if a path exists in the Host filesystem and whether it is a file or directory regardless of permissions. Mount.vmhgfs Race Condition Privilege escalation via a race condition that allows an attacker with access to the guest to mount on arbitrary directories in the Guest filesystem and achieve privilege escalation if they can control the contents of the mounted directory. Mount.vmhgfs Privilege Escalation Privilege escalation via a procedural error that allows an attacker with access to the guest operating system to gain write access to an arbitrary file in the Guest filesystem. This issue only affects Solaris and FreeBSD Guest Operating Systems. d. VI Client ActiveX vulnerabilities VI Client COM objects can be instantiated in Internet Explorer which may cause memory corruption. An attacker who succeeded in making the VI Client user visit a malicious Web site could execute code on the user's system within the security context of that user.
Solution
Apply the missing patch(es).
References