Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5218: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform guest operations.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#nodejs#js#kubernetes#vmware#aws#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Publié :

2023-09-19

Mis à jour :

2023-09-19

RHSA-2023:5218 - Security Advisory

  • Aperçu général
  • Paquets mis à jour

Synopsis

Important: open-vm-tools security update

Type / Sévérité

Security Advisory: Important

Analyse des correctifs dans Red Hat Insights

Identifiez et remédiez aux systèmes concernés par cette alerte.

Voir les systèmes concernés

Sujet

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.

Security Fix(es):

  • open-vm-tools: SAML token signature bypass (CVE-2023-20900)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Produits concernés

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64

Correctifs

  • BZ - 2236542 - CVE-2023-20900 open-vm-tools: SAML token signature bypass

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

open-vm-tools-11.3.5-1.el9_0.4.src.rpm

SHA-256: d9d256141b41e02e72c79fc8d20ae5ab991944f95c1cbac0981e0f278c7d8b51

x86_64

open-vm-tools-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: f7f979d13730ab19283cf435c89db5e200a5bbced95ff5d833375d1a58505ec4

open-vm-tools-debuginfo-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: 567320d389b4bf939531cd0b44c23333b4c51d4cbbb52685580db0538f19c019

open-vm-tools-debugsource-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: 02e9ec91c0b4675d6ecc4f879017119b755754025ef78db91a2383f21674e5c2

open-vm-tools-desktop-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: fbceb014e1e7e40af9ce828959c43776dfa28d35d159a0cf9d01ea1169ac7f22

open-vm-tools-desktop-debuginfo-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: 6163ef13f3a7a1ae48415ccfe00e5ef99228fd3be91b7217769776eb2775bbfe

open-vm-tools-sdmp-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: e56c6739ff490257749fbc40dda25a7c81514ea34b2ab032ddd400fd7cb99d4a

open-vm-tools-sdmp-debuginfo-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: 93b0a2d5e30842cb608e2f724d7eda038f81cbf5deb05850d9b3e420f882ec39

open-vm-tools-test-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: c53e3435089708e37328ba58bd4251b37f9576ad104e68a9f13fc2d6f160e938

open-vm-tools-test-debuginfo-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: a5c1e90e9626f3425e8e997f895a7c0c87402d3ecdbdc7793651f0f3cb6d8be7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

open-vm-tools-11.3.5-1.el9_0.4.src.rpm

SHA-256: d9d256141b41e02e72c79fc8d20ae5ab991944f95c1cbac0981e0f278c7d8b51

aarch64

open-vm-tools-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: ba64edad759c136fed022d0d26ece1c7231487fbe4fd1e389a0e7a8f33deff28

open-vm-tools-debuginfo-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: eef4d44abe6f38ebf2d93b6da7b7388383a57cc383db92d13ae4f4c9de5ea710

open-vm-tools-debugsource-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: d1a9403c1e814d090a4dfedfefba6ac7c5766a8701965f59fbd77c69d470c403

open-vm-tools-desktop-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: f08639644857a198545f8b86156770eb47d94d2c4e1bd81f29caa8d589701fb0

open-vm-tools-desktop-debuginfo-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: de91933cda4ce5ab5e5d373d826f345182913430cd19b1b453fd107462d329d5

open-vm-tools-sdmp-debuginfo-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: 6deb7923627c8645afe0c1a51033f4c3e9b5224e1b795fb0c1b1d6d5cdf62729

open-vm-tools-test-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: 18d84523d62e00cb2b633586491ac0532d87b330fccebd2bfb39de149af618d4

open-vm-tools-test-debuginfo-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: aab10d63d16b2cd2a3bd4d2d1bc967e894e1cde697ca062df7f6d6f4cc23a19c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

open-vm-tools-11.3.5-1.el9_0.4.src.rpm

SHA-256: d9d256141b41e02e72c79fc8d20ae5ab991944f95c1cbac0981e0f278c7d8b51

x86_64

open-vm-tools-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: f7f979d13730ab19283cf435c89db5e200a5bbced95ff5d833375d1a58505ec4

open-vm-tools-debuginfo-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: 567320d389b4bf939531cd0b44c23333b4c51d4cbbb52685580db0538f19c019

open-vm-tools-debugsource-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: 02e9ec91c0b4675d6ecc4f879017119b755754025ef78db91a2383f21674e5c2

open-vm-tools-desktop-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: fbceb014e1e7e40af9ce828959c43776dfa28d35d159a0cf9d01ea1169ac7f22

open-vm-tools-desktop-debuginfo-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: 6163ef13f3a7a1ae48415ccfe00e5ef99228fd3be91b7217769776eb2775bbfe

open-vm-tools-sdmp-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: e56c6739ff490257749fbc40dda25a7c81514ea34b2ab032ddd400fd7cb99d4a

open-vm-tools-sdmp-debuginfo-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: 93b0a2d5e30842cb608e2f724d7eda038f81cbf5deb05850d9b3e420f882ec39

open-vm-tools-test-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: c53e3435089708e37328ba58bd4251b37f9576ad104e68a9f13fc2d6f160e938

open-vm-tools-test-debuginfo-11.3.5-1.el9_0.4.x86_64.rpm

SHA-256: a5c1e90e9626f3425e8e997f895a7c0c87402d3ecdbdc7793651f0f3cb6d8be7

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

open-vm-tools-11.3.5-1.el9_0.4.src.rpm

SHA-256: d9d256141b41e02e72c79fc8d20ae5ab991944f95c1cbac0981e0f278c7d8b51

aarch64

open-vm-tools-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: ba64edad759c136fed022d0d26ece1c7231487fbe4fd1e389a0e7a8f33deff28

open-vm-tools-debuginfo-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: eef4d44abe6f38ebf2d93b6da7b7388383a57cc383db92d13ae4f4c9de5ea710

open-vm-tools-debugsource-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: d1a9403c1e814d090a4dfedfefba6ac7c5766a8701965f59fbd77c69d470c403

open-vm-tools-desktop-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: f08639644857a198545f8b86156770eb47d94d2c4e1bd81f29caa8d589701fb0

open-vm-tools-desktop-debuginfo-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: de91933cda4ce5ab5e5d373d826f345182913430cd19b1b453fd107462d329d5

open-vm-tools-sdmp-debuginfo-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: 6deb7923627c8645afe0c1a51033f4c3e9b5224e1b795fb0c1b1d6d5cdf62729

open-vm-tools-test-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: 18d84523d62e00cb2b633586491ac0532d87b330fccebd2bfb39de149af618d4

open-vm-tools-test-debuginfo-11.3.5-1.el9_0.4.aarch64.rpm

SHA-256: aab10d63d16b2cd2a3bd4d2d1bc967e894e1cde697ca062df7f6d6f4cc23a19c

Le contact Red Hat Security est [email protected]. Plus d’infos contact à https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-43057: Security Bulletin: IBM QRadar SIEM contains multiple vulnerabilities

IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 267484.

Red Hat Security Advisory 2023-5313-01

Red Hat Security Advisory 2023-5313-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5312-01

Red Hat Security Advisory 2023-5312-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

RHSA-2023:5313: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform guest operations.

RHSA-2023:5312: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform gues...

Red Hat Security Advisory 2023-5220-01

Red Hat Security Advisory 2023-5220-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5218-01

Red Hat Security Advisory 2023-5218-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5210-01

Red Hat Security Advisory 2023-5210-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

RHSA-2023:5217: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform guest operations.

RHSA-2023:5220: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform gues...

RHSA-2023:5216: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-...

RHSA-2023:5210: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MI...

RHSA-2023:5213: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to pe...

Ubuntu Security Notice USN-6365-1

Ubuntu Security Notice 6365-1 - It was discovered that Open VM Tools incorrectly handled SAML tokens. A remote attacker could possibly use this issue to bypass SAML token signature verification and perform VMware Tools Guest Operations.

Debian Security Advisory 5943-1

Debian Linux Security Advisory 5943-1 - Two security issues have been discovered in the Open VMware Tools, which may result in a man-in-the-middle attack or authentication bypass.

PoC Exploit Released for Critical VMware Aria's SSH Auth Bypass Vulnerability

Proof-of-concept (PoC) exploit code has been made available for a recently disclosed and patched critical flaw impacting VMware Aria Operations for Networks (formerly vRealize Network Insight). The flaw, tracked as CVE-2023-34039, is rated 9.8 out of a maximum of 10 for severity and has been described as a case of authentication bypass due to a lack of unique cryptographic key generation. “A

CVE-2023-20900: VMSA-2023-0019

VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor with man-in-the-middle (MITM) network positioning between vCenter server and the virtual machine may be able to bypass SAML token signature verification, to perform VMware Tools Guest Operations.