How to Update ESXi 6.5 with Command Line

In a previous post I wrote about how to easily update ESXi 6.5 using Update Manager. This time I will show another method of updating ESXi, more specific I will update ESXi 6.5 with the command line tool (esxcli). This method works either the ESXi server is standalone or added to a vCenter Server (I will use no component of vCenter Server).

When is this method better than using the Update Manager? The simplest use case is when you have no vCenter Server (because Update Manager is a component of vCenter Server). In other cases, you may be more familiar running scripts than clicking into a user interface 🙂

As a prerequisite, I placed the ESXi server in maintenance mode. Let’s start!

Read More

Update vSphere HTML5 Web Client Fling - Dashboard

How to Update vSphere HTML5 Web Client Fling

In an earlier post I showed how to install vSphere HTML5 Web Client Fling. The biggest difference between fling version and the vCenter 6.5 supported version is that the fling gets updated more often. In this post I will show how easy it is to update vSphere HTML5 Web Client Fling.

I will start from the base version 3.27.0 build 7055108. My target is to update the fling to version 3.29.0 build 7157335. Even if only 2 weeks passed since 3.27.0 release, there are few new features available:

  • Configure advanced CPU Identification Mask
  • Select PVRDMA adapter type for a VM network
  • Configure traffic filtering and marking rules on distributed port groups
  • Export and import distributed switches and distributed port groups

See the full change log in the official fling repository.

Read More

VMware Security Advisory

VMware Security Advisory VMSA-2017-0017

VMware has released a new security advisory: “VMSA-2017-0017 – VMware vCenter Server update resolves LDAP DoS, SSRF and CLRF injection issues“.

VMSA-2017-0017 advisory covers two issues affecting VMware vCenter Server:

  • CVE-2017-4927 – VMware vCenter Server doesn’t correctly handle specially crafted LDAP network packets which may allow for remote DoS. This issue affects vCenter Server 6.5 and 6.0. vCenter Server 6.5 Update 1 and 6.0 Update 3c fix this issue.
  • CVE-2017-4928 – SSRF and CRLF injection issues in vSphere web client. An attacker may exploit the Flash-based vSphere Web Client by sending a POST request with modified headers towards internal services leading to information disclosure. This issue affects vCenter Server 6.0 and 5.5. vCenter Server 6.0 Update 3c and 5.5 Update 3f fix this issue.

Read More

How to Update ESXi 6.5 with Update Manager

In this article I will demonstrate how to easily update ESXi 6.5 using Update Manager.

In this demonstration I will use vCenter Update Manager, so I must have the proper vCenter version already installed. As a rule of thumb, you always need to update vCenter Server before ESXi (vSphere). Update process for VMware solutions can be tricky, so for specific order update for VMware products I suggest you to check KB2147289.

Note: If you look for VCSA update instructions, check this article: How to Update vCenter Server Appliance to 6.5 Update 1b.

Check vCenter and ESXi versions

I will connect to my vCenter Server using vSphere Web Client and I will check the vCenter version. As you can see below, I am running vCenter version 6.5.0, build 6816762, which is the latest version at the moment I am writing this article.

Update ESXi - Check vCenter Version

Next, I will check ESXi version. I navigate in the left panel to the ESXi server I plan to update (esx1.lab.local). In the right panel, I can see the installed product: VMware ESXi 6.5.0 build 5310536.

Update ESXi - Check ESXi Version

I will use now my.vmware.com site.to find the latest version for ESXi 6.5. As you can see below, latest build is 6765664. Take note of the Bulletin Number, we will use it later: ESXi650-201710401-BG.

Update ESXi - MyVMware

Read More

Update vCenter Server Appliance

How to Update vCenter Server Appliance to 6.5 Update 1b

On 26 October 2017, VMware released VMware vCenter Server 6.5 Update 1b. In this article I will show you how to easily update vCenter Server Appliance (VCSA) from version 6.5.x to the latest 6.5 Update 1b using vCenter Server Appliance Management Interface (VAMI). This version is also identified by version number 6.5.01100  and build number 6816762 (you can check KB2143838 for all vCenter build and version numbers – unfortunately VMware is a little behind to update this KB article).

Note: If you look for VCSA installation instructions, check this article: How to Install VCSA 6.5 (VMware vCenter Server Appliance).

In my case, I will update vCenter Server Appliance from 6.5.0.5500 build 5318154 to the latest 6.5.0.11000 build 6816762. I will start by accessing VAMI, on port 5480 of the vCenter Server (https://vcenter.lab.local:5480/ for my lab). I will authenticate with root user and corresponding password.

Update vCenter Server Appliance - VAMI Login

Read More