Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3946-01

Red Hat Security Advisory 2023-3946-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Packet Storm
#vulnerability#mac#linux#red_hat#js#vmware#auth#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: open-vm-tools security update
Advisory ID: RHSA-2023:3946-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3946
Issue date: 2023-06-29
CVE Names: CVE-2023-20867
=====================================================================

  1. Summary:

An update for open-vm-tools is now available for Red Hat Enterprise Linux
8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - x86_64

  1. Description:

The Open Virtual Machine Tools are the open source implementation of the
VMware Tools. They are a set of guest operating system virtualization
components that enhance performance and user experience of virtual
machines.

Security Fix(es):

  • open-vm-tools: authentication bypass vulnerability in the vgauth module
    (CVE-2023-20867)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2213087 - CVE-2023-20867 open-vm-tools: authentication bypass vulnerability in the vgauth module

  1. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

Source:
open-vm-tools-11.2.0-2.el8_4.2.src.rpm

x86_64:
open-vm-tools-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-debugsource-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-desktop-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-desktop-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-sdmp-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-sdmp-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-test-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

Source:
open-vm-tools-11.2.0-2.el8_4.2.src.rpm

x86_64:
open-vm-tools-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-debugsource-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-desktop-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-desktop-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-sdmp-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-sdmp-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-test-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

Source:
open-vm-tools-11.2.0-2.el8_4.2.src.rpm

x86_64:
open-vm-tools-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-debugsource-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-desktop-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-desktop-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-sdmp-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-sdmp-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm
open-vm-tools-test-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-20867
https://access.redhat.com/security/updates/classification/#low

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+k83
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Chinese Cyber Espionage Group Exploits Fortinet, Ivanti and VMware Zero-Days

The China-nexus cyber espionage actor linked to the zero-day exploitation of security flaws in Fortinet, Ivanti, and VMware devices has been observed utilizing multiple persistence mechanisms in order to maintain unfettered access to compromised environments. "Persistence mechanisms encompassed network devices, hypervisors, and virtual machines, ensuring alternative channels remain available

CVE-2023-30994: Security Bulletin: IBM QRadar SIEM includes components with known vulnerabilities

IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138

Debian Security Advisory 5943-1

Debian Linux Security Advisory 5943-1 - Two security issues have been discovered in the Open VMware Tools, which may result in a man-in-the-middle attack or authentication bypass.

Ubuntu Security Notice USN-6257-1

Ubuntu Security Notice 6257-1 - It was discovered that Open VM Tools incorrectly handled certain authentication requests. A fully compromised ESXi host can force Open VM Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.

Red Hat Security Advisory 2023-3947-01

Red Hat Security Advisory 2023-3947-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3950-01

Red Hat Security Advisory 2023-3950-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

RHSA-2023:3950: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3949: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3946: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This ma...

RHSA-2023:3947: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog

The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel

Alert! Hackers Exploiting Critical Vulnerability in VMware's Aria Operations Networks

VMware has flagged that a recently patched critical command injection vulnerability in Aria Operations for Networks (formerly vRealize Network Insight) has come under active exploitation in the wild. The flaw, tracked as CVE-2023-20887, could allow a malicious actor with network access to the product to perform a command injection attack, resulting in remote code execution. It impacts VMware

CVE-2023-20867: VMSA-2023-0013

A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.

Packet Storm: Latest News

Zeek 6.0.8