exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

VMware Security Advisory 2006-0003

VMware Security Advisory 2006-0003
Posted Jul 20, 2006
Authored by VMware | Site vmware.com

The VMWare configuration program may not correctly set file permissions on generated SSL Key files that are used for encrypting traffic for remote administrative connections. Affected software includes VMware Player for Linux, VMware Workstation for Linux, VMware Server for Linux, VMware ESX Server 2.x, and VMware Infrastructure 3. ,

tags | advisory, remote
systems | linux
advisories | CVE-2006-3589
SHA-256 | d82254e62414dee03552857930ec0f8a5fd562d618e4973740edfc893ff0c681

VMware Security Advisory 2006-0003

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


- -------------------------------------------------------------------
VMware Security Advisory

Advisory ID: VMSA-2006-0003
Synopsis: VMware possible incorrect permissions on SSL key files
VMware Player for Linux
VMware Workstation for Linux
VMware Server for Linux
VMware ESX Server 2.x
VMware Infrastructure 3

NOT VULNERABLE: VMware Player for Windows
NOT VULNERABLE: VMware Workstation for Windows
NOT VULNERABLE: VMware Server for Windows
VMTN Knowledge Base URL: http://kb.vmware.com/kb/2467205
Issue date: 2006-07-18
Updated on: 2006-07-18
CVE Name: CVE-2006-3589
- -------------------------------------------------------------------

1. Summary:

The configuration program, vmware­config.pl, may not correctly set
file permissions on the generated SSL Key files which is used for
encrypting traffic for remote administrative connections.

VMware has given this issue a Priority 3 severity rating.

2. Relevant release:

VMware Player for Linux
VMware Workstation for Linux
VMware Server for Linux
VMware Infrastructure 3

NOT VULNERABLE: VMware Player for Windows
NOT VULNERABLE: VMware Workstation for Windows
NOT VULNERABLE: VMware Server for Windows

3. Problem description:

The script vmware-config.pl sets permissions on the key and
certificate files to safe values. However this script does not use
the safe_chmod() subroutine which reports errors on failure.
Instead, the native Perl chmod() function is used, without any
return code checking.

Because the safe_chmod() subroutine is not used and no return code
checks are performed, the user is not alerted if the chmod() fails.
Depending on the umask being used at the time this could leave the
key file readable to any local user on the system.

4. Solution:

VMware is working on a fix, and there is a workaround. Manually
change the permissions on the key and certificate to its intended
values. The following commands would be appropriate on a default
installation:

# chmod 400 /etc/vmware/ssl/rui.key
# chmod 444 /etc/vmware/ssl/rui.crt

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2006-3589 to this issue.

5. References:

http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589

6. Acknowledgments

VMware would like to thank Nick Breese and security-assessment.com.

7. Contact:

http://www.vmware.com/security

Copyright 2006 VMware Inc. All rights reserved.


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFErFC+LsZLrftG15MRAmm8AKCj6Li52ztaGuPO78GyqXWaQSLTRgCaAnj3
3Wg2D5U/S9SkrzDSTR9OsWI=
=wppd
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close