Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:13601
HistoryJul 24, 2006 - 12:00 a.m.

VMSA-2006-0003 VMware possible incorrect permissions on SSL key files

2006-07-2400:00:00
vulners.com
8

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2006-0003
Synopsis: VMware possible incorrect permissions on SSL key files
VMware Player for Linux
VMware Workstation for Linux
VMware Server for Linux
VMware ESX Server 2.x
VMware Infrastructure 3

                    NOT VULNERABLE: VMware Player for Windows
                    NOT VULNERABLE: VMware Workstation for Windows
                    NOT VULNERABLE: VMware Server for Windows

VMTN Knowledge Base URL: http://kb.vmware.com/kb/2467205
Issue date: 2006-07-18
Updated on: 2006-07-18
CVE Name: CVE-2006-3589


  1. Summary:

The configuration program, vmware­config.pl, may not correctly set
file permissions on the generated SSL Key files which is used for
encrypting traffic for remote administrative connections.

VMware has given this issue a Priority 3 severity rating.

  1. Relevant release:

VMware Player for Linux
VMware Workstation for Linux
VMware Server for Linux
VMware Infrastructure 3

NOT VULNERABLE: VMware Player for Windows
NOT VULNERABLE: VMware Workstation for Windows
NOT VULNERABLE: VMware Server for Windows

  1. Problem description:

The script vmware-config.pl sets permissions on the key and
certificate files to safe values. However this script does not use
the safe_chmod() subroutine which reports errors on failure.
Instead, the native Perl chmod() function is used, without any
return code checking.

Because the safe_chmod() subroutine is not used and no return code
checks are performed, the user is not alerted if the chmod() fails.
Depending on the umask being used at the time this could leave the
key file readable to any local user on the system.

  1. Solution:

VMware is working on a fix, and there is a workaround. Manually
change the permissions on the key and certificate to its intended
values. The following commands would be appropriate on a default
installation:

chmod 400 /etc/vmware/ssl/rui.key

chmod 444 /etc/vmware/ssl/rui.crt

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2006-3589 to this issue.

  1. References:

http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589

  1. Acknowledgments

VMware would like to thank Nick Breese and security-assessment.com.

  1. Contact:

http://www.vmware.com/security

Copyright 2006 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFErFC+LsZLrftG15MRAmm8AKCj6Li52ztaGuPO78GyqXWaQSLTRgCaAnj3
3Wg2D5U/S9SkrzDSTR9OsWI=
=wppd
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:13601