VMware ESXi 5.0, Patch Release ESXi500-201606001
search cancel

VMware ESXi 5.0, Patch Release ESXi500-201606001

book

Article ID: 334317

calendar_today

Updated On:

Products

VMware vSphere ESXi

Issue/Introduction

Support for SSLv3 protocol is enabled by default and is configurable.

Note: To disable SSLv3 in your vSphere environment, you need to update ESXi to ESXi 5.0 patch [3982828] released on 06/14/2016 and update vCenter Server to vCenter Server 5.0 Update 3g first and then manually disable SSLv3 through configuration settings, for more information, see KB 2139396.

ESXi hosts updated to ESXi 5.0 patch [3982828] released on 06/14/2016 can be managed by older vCenter Server only if SSLv3 is not disabled in ESXi hosts.

VMware highly recommends you to update ESXi hosts to ESXi 5.0 patch [3982828] while managing them from vCenter Server 5.0 Update 3g.
The following products might not work if SSLv3 is disabled in your vSphere 5.0 environment:
  • Site Recovery Manager
  • Big Data Extensions
  • vCloud Director
  • vCenter or vRealize Infrastructure Navigator
  • vShield or vCloud Networking and Security
  • vSphere Data Recovery
For more information on products eligible for SSLv3 disablement with vSphere 5.0, see KB 2145488.

Release Date: June 14, 2016

Download Filename:

ESXi500-201606001.zip
Build:3982828

3982819 (Security-only)
Download Size:
623.8 MB

md5sum:
7ab75d21cb73855e82ccf7ae07b2496b
sha1checksum:
3f219fe0c55b236b8cab394a8cc8386e0cfb0b8d

Host Reboot Required: Yes

Virtual Machine Migration or Shutdown Required: Yes

Bulletins

This release contains general and security-only bulletins. Security-only bulletins are applicable to new security fixes only. No new bug fixes are included, but bug fixes from earlier patch and update releases are included.

If the installation of all new security and bug fixes is required, you must apply all bulletins in this release. In some cases, the general release bulletin will supersede the security- only bulletin. This is not an issue as the general release bulletin contains both the new security and bug fixes.

The bulletin IDs of security-only bulletins end with an “SG” suffix.

Bulletin IDCategorySeverityKnowledge Base Article
ESXi500-201606401-BGBug FixCritical2144022
ESXi500-201606402-BGBug FixImportant
2144023
ESXi500-201606101-SGSecurityCritical
2144026
ESXi500-201606102-SGSecurityImportant
2144027

Image Profiles

Starting with ESXi 5.0 Update 1, VMware patch and update releases contain general and security-only image profiles. Security-only image profiles are applicable to new security fixes only. No new bug fixes are included, but bug fixes from earlier patch/update releases are included.

The general release image profile supersedes the security-only profile. Application of the general release image profile applies to new security and bug fixes.

The security-only image profiles are identified with the additional "s" identifier in the image profile name.

Image Profile NameKnowledge Base Article
ESXi-5.0.0-20160604001-standard
ESXi-5.0.0-20160604001-no-tools
ESXi-5.0.0-20160601001s-standard
ESXi-5.0.0-20160601001s-no-tools


For information on patch and update classification, see KB 2014447.


Environment

VMware vSphere ESXi 5.0

Resolution

Summaries and Symptoms

This patch release contains the bug fixes for ESXi. For more information, see the KB articles for the individual bulletins.
For more information on the issues fixed with the:
  • ESXi-5.0.0-20160604001-standard image profile, see KB 2144024</u>.
  • ESXi-5.0.0-20160604001-no-tools image profile, see KB 2144025</u>.
  • ESXi-5.0.0-20160601001s-standard image profile, see KB 2144028</u>.
  • ESXi-5.0.0-20160601001s-no-tools image profile, see KB 2144029</u>.

Patch Download and Installation

The typical way to apply patches to ESXi hosts is through the VMware Update Manager. For details, see the Installing and Administering VMware vSphere Update Manager.

ESXi hosts can be updated by manually downloading the patch ZIP file from the VMware download page and installing the VIB by using the esxcli software vib command. Additionally, the system can be updated using the image profile and the esxcli software profile command.

For details, see the vSphere Command-Line Interface Concepts and Examples and the vSphere Upgrade Guide.