Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.103873
Category:General
Title:VMware Security Updates for vCenter Server (VMSA-2013-0006)
Summary:VMware has updated vCenter Server to address multiple security; vulnerabilities.
Description:Summary:
VMware has updated vCenter Server to address multiple security
vulnerabilities.

Vulnerability Insight:
vCenter Server AD anonymous LDAP binding credential by-pass

vCenter Server when deployed in an environment that uses Active Directory (AD) with anonymous LDAP
binding enabled doesn't properly handle login credentials. In this environment, authenticating to
vCenter Server with a valid user name and a blank password may be successful even if a non-blank
password is required for the account.

The issue is present on vCenter Server 5.1, 5.1a and 5.1b if AD anonymous LDAP binding is enabled.
The issue is addressed in vCenter Server 5.1 Update 1 by removing the possibility to authenticate
using blank passwords. This change in the authentication mechanism is present regardless if
anonymous binding is enabled or not.

Workaround

The workaround is to discontinue the use of AD anonymous LDAP binding if it is enabled in your
environment. AD anonymous LDAP binding is not enabled by default. The TechNet article listed in
the references section explains how to check for anonymous binding (look for 'anonymous binding'
in the article: anonymous binding is enabled if the seventh bit of the dsHeuristics attribute is
set to 2)

Oracle (Sun) JRE is updated to version 1.6.0_37, which addresses multiple security issues that
existed in earlier releases of Oracle (Sun) JRE.

Affected Software/OS:
- VMware vCenter Server 5.1 without Update 1

- VMware vCenter Server 5.0 without Update 3.

Solution:
Apply the missing patch(es).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-3107
Common Vulnerability Exposure (CVE) ID: CVE-2012-2733
BugTraq ID: 56402
http://www.securityfocus.com/bid/56402
HPdes Security Advisory: HPSBMU02873
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748878
HPdes Security Advisory: HPSBST02955
http://marc.info/?l=bugtraq&m=139344343412337&w=2
HPdes Security Advisory: HPSBUX02866
http://marc.info/?l=bugtraq&m=136612293908376&w=2
HPdes Security Advisory: SSRT101139
HPdes Security Advisory: SSRT101182
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19218
http://www.securitytracker.com/id?1027729
http://secunia.com/advisories/51371
http://secunia.com/advisories/57126
SuSE Security Announcement: openSUSE-SU-2012:1700 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html
SuSE Security Announcement: openSUSE-SU-2012:1701 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html
SuSE Security Announcement: openSUSE-SU-2013:0147 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html
http://www.ubuntu.com/usn/USN-1637-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-4534
1027836
http://www.securitytracker.com/id?1027836
20121204 CVE-2012-4534 Apache Tomcat denial of service
http://archives.neohapsis.com/archives/bugtraq/2012-12/0043.html
56813
http://www.securityfocus.com/bid/56813
57126
HPSBMU02873
HPSBST02955
HPSBUX02866
RHSA-2013:0623
http://rhn.redhat.com/errata/RHSA-2013-0623.html
SSRT101139
SSRT101182
USN-1685-1
http://www.ubuntu.com/usn/USN-1685-1
http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/tomcat/util/net/NioEndpoint.java?r1=1340218&r2=1340217&pathrev=1340218
http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/webapps/docs/changelog.xml?r1=1340218&r2=1340217&pathrev=1340218
http://svn.apache.org/viewvc?view=revision&revision=1340218
http://tomcat.apache.org/security-6.html
http://tomcat.apache.org/security-7.html
https://issues.apache.org/bugzilla/show_bug.cgi?id=52858
openSUSE-SU-2013:0161
http://lists.opensuse.org/opensuse-updates/2013-01/msg00051.html
openSUSE-SU-2013:0170
http://lists.opensuse.org/opensuse-updates/2013-01/msg00061.html
openSUSE-SU-2013:0192
http://lists.opensuse.org/opensuse-updates/2013-01/msg00080.html
oval:org.mitre.oval:def:19398
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19398
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.