exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

VMware Security Advisory 2006-0003

VMware Security Advisory 2006-0003
Posted Jul 20, 2006
Authored by VMware | Site vmware.com

The VMWare configuration program may not correctly set file permissions on generated SSL Key files that are used for encrypting traffic for remote administrative connections. Affected software includes VMware Player for Linux, VMware Workstation for Linux, VMware Server for Linux, VMware ESX Server 2.x, and VMware Infrastructure 3. ,

tags | advisory, remote
systems | linux
advisories | CVE-2006-3589
SHA-256 | d82254e62414dee03552857930ec0f8a5fd562d618e4973740edfc893ff0c681

VMware Security Advisory 2006-0003

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


- -------------------------------------------------------------------
VMware Security Advisory

Advisory ID: VMSA-2006-0003
Synopsis: VMware possible incorrect permissions on SSL key files
VMware Player for Linux
VMware Workstation for Linux
VMware Server for Linux
VMware ESX Server 2.x
VMware Infrastructure 3

NOT VULNERABLE: VMware Player for Windows
NOT VULNERABLE: VMware Workstation for Windows
NOT VULNERABLE: VMware Server for Windows
VMTN Knowledge Base URL: http://kb.vmware.com/kb/2467205
Issue date: 2006-07-18
Updated on: 2006-07-18
CVE Name: CVE-2006-3589
- -------------------------------------------------------------------

1. Summary:

The configuration program, vmware­config.pl, may not correctly set
file permissions on the generated SSL Key files which is used for
encrypting traffic for remote administrative connections.

VMware has given this issue a Priority 3 severity rating.

2. Relevant release:

VMware Player for Linux
VMware Workstation for Linux
VMware Server for Linux
VMware Infrastructure 3

NOT VULNERABLE: VMware Player for Windows
NOT VULNERABLE: VMware Workstation for Windows
NOT VULNERABLE: VMware Server for Windows

3. Problem description:

The script vmware-config.pl sets permissions on the key and
certificate files to safe values. However this script does not use
the safe_chmod() subroutine which reports errors on failure.
Instead, the native Perl chmod() function is used, without any
return code checking.

Because the safe_chmod() subroutine is not used and no return code
checks are performed, the user is not alerted if the chmod() fails.
Depending on the umask being used at the time this could leave the
key file readable to any local user on the system.

4. Solution:

VMware is working on a fix, and there is a workaround. Manually
change the permissions on the key and certificate to its intended
values. The following commands would be appropriate on a default
installation:

# chmod 400 /etc/vmware/ssl/rui.key
# chmod 444 /etc/vmware/ssl/rui.crt

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2006-3589 to this issue.

5. References:

http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589

6. Acknowledgments

VMware would like to thank Nick Breese and security-assessment.com.

7. Contact:

http://www.vmware.com/security

Copyright 2006 VMware Inc. All rights reserved.


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFErFC+LsZLrftG15MRAmm8AKCj6Li52ztaGuPO78GyqXWaQSLTRgCaAnj3
3Wg2D5U/S9SkrzDSTR9OsWI=
=wppd
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close