Headline
Red Hat Security Advisory 2023-5216-01
Red Hat Security Advisory 2023-5216-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: open-vm-tools security update
Advisory ID: RHSA-2023:5216-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5216
Issue date: 2023-09-19
CVE Names: CVE-2023-20900
====================================================================
- Summary:
An update for open-vm-tools is now available for Red Hat Enterprise Linux
8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - x86_64
- Description:
The Open Virtual Machine Tools are the open source implementation of the
VMware Tools. They are a set of guest operating system virtualization
components that enhance performance and user experience of virtual
machines.
Security Fix(es):
- open-vm-tools: SAML token signature bypass (CVE-2023-20900)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
2236542 - CVE-2023-20900 open-vm-tools: SAML token signature bypass
- Package List:
Red Hat Enterprise Linux AppStream AUS (v.8.4):
Source:
open-vm-tools-11.2.0-2.el8_4.3.src.rpm
x86_64:
open-vm-tools-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-debugsource-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-desktop-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-desktop-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-sdmp-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-sdmp-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-test-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v.8.4):
Source:
open-vm-tools-11.2.0-2.el8_4.3.src.rpm
x86_64:
open-vm-tools-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-debugsource-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-desktop-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-desktop-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-sdmp-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-sdmp-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-test-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v.8.4):
Source:
open-vm-tools-11.2.0-2.el8_4.3.src.rpm
x86_64:
open-vm-tools-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-debugsource-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-desktop-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-desktop-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-sdmp-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-sdmp-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm
open-vm-tools-test-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2023-20900
https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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=Ly1d
-----END PGP SIGNATURE-----
–
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Related news
Red Hat Security Advisory 2024-5315-03 - An update for open-vm-tools is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support. Issues addressed include a bypass vulnerability.
open-vm-tools contains a file descriptor hijack vulnerability in the vmware-user-suid-wrapper. A malicious actor with non-root privileges may be able to hijack the /dev/uinput file descriptor allowing them to simulate user inputs.
Ubuntu Security Notice 6365-2 - USN-6365-1 fixed a vulnerability in Open VM Tools. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that Open VM Tools incorrectly handled SAML tokens. A remote attacker could possibly use this issue to bypass SAML token signature verification and perform VMware Tools Guest Operations.
An update for open-vm-tools is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform guest operations.
Red Hat Security Advisory 2023-5220-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.
Red Hat Security Advisory 2023-5218-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.
Red Hat Security Advisory 2023-5217-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.
An update for open-vm-tools is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform guest operations.
An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform gues...
An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-...
An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to pe...
An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MI...
Ubuntu Security Notice 6365-1 - It was discovered that Open VM Tools incorrectly handled SAML tokens. A remote attacker could possibly use this issue to bypass SAML token signature verification and perform VMware Tools Guest Operations.
Debian Linux Security Advisory 5943-1 - Two security issues have been discovered in the Open VMware Tools, which may result in a man-in-the-middle attack or authentication bypass.
Proof-of-concept (PoC) exploit code has been made available for a recently disclosed and patched critical flaw impacting VMware Aria Operations for Networks (formerly vRealize Network Insight). The flaw, tracked as CVE-2023-34039, is rated 9.8 out of a maximum of 10 for severity and has been described as a case of authentication bypass due to a lack of unique cryptographic key generation. “A
VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor with man-in-the-middle (MITM) network positioning between vCenter server and the virtual machine may be able to bypass SAML token signature verification, to perform VMware Tools Guest Operations.