Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5216: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform guest operations.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#nodejs#js#kubernetes#vmware#aws#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Publié :

2023-09-19

Mis à jour :

2023-09-19

RHSA-2023:5216 - Security Advisory

  • Aperçu général
  • Paquets mis à jour

Synopsis

Important: open-vm-tools security update

Type / Sévérité

Security Advisory: Important

Analyse des correctifs dans Red Hat Insights

Identifiez et remédiez aux systèmes concernés par cette alerte.

Voir les systèmes concernés

Sujet

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.

Security Fix(es):

  • open-vm-tools: SAML token signature bypass (CVE-2023-20900)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Produits concernés

  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Correctifs

  • BZ - 2236542 - CVE-2023-20900 open-vm-tools: SAML token signature bypass

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

open-vm-tools-11.2.0-2.el8_4.3.src.rpm

SHA-256: efdd2d092c0ac4f655ed3b89a1deed112c191be74976001d69f8d5a6b3d01340

x86_64

open-vm-tools-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: d127130a1d36d066624066de8fc95f0ca82834b01fbe3e2fa4b2901613028d83

open-vm-tools-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: ac302a2a0ff6d90ae2e10f0b236aa641cc5a13ee7930599f99400dc59c17bf1c

open-vm-tools-debugsource-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: 7409f5031687e1dcfe5abb874f4ced64d4200a867472b81579f46a48e9469645

open-vm-tools-desktop-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: 7d82a61b7e6f56c6ead9fe9bb2f419b63936b72220727a1bbf400105bca880c7

open-vm-tools-desktop-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: bf2ec7ef0e37ccda3e03d8ae63aeee6030c87169d38b06bd10905e67448e7284

open-vm-tools-sdmp-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: 3a1171410a5182ec030edbed2cbc2ad56c67a5f879c9965cbd6efc151b742ef8

open-vm-tools-sdmp-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: 2c81ac29e482ef471bc69af045d2580900b61761f5b8468ee286ad27bd488686

open-vm-tools-test-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: 60af70549fec7eebf36c05c4510b2839e6f907be3e0e6166ac2ed8db2ac5716d

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

open-vm-tools-11.2.0-2.el8_4.3.src.rpm

SHA-256: efdd2d092c0ac4f655ed3b89a1deed112c191be74976001d69f8d5a6b3d01340

x86_64

open-vm-tools-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: d127130a1d36d066624066de8fc95f0ca82834b01fbe3e2fa4b2901613028d83

open-vm-tools-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: ac302a2a0ff6d90ae2e10f0b236aa641cc5a13ee7930599f99400dc59c17bf1c

open-vm-tools-debugsource-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: 7409f5031687e1dcfe5abb874f4ced64d4200a867472b81579f46a48e9469645

open-vm-tools-desktop-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: 7d82a61b7e6f56c6ead9fe9bb2f419b63936b72220727a1bbf400105bca880c7

open-vm-tools-desktop-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: bf2ec7ef0e37ccda3e03d8ae63aeee6030c87169d38b06bd10905e67448e7284

open-vm-tools-sdmp-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: 3a1171410a5182ec030edbed2cbc2ad56c67a5f879c9965cbd6efc151b742ef8

open-vm-tools-sdmp-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: 2c81ac29e482ef471bc69af045d2580900b61761f5b8468ee286ad27bd488686

open-vm-tools-test-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: 60af70549fec7eebf36c05c4510b2839e6f907be3e0e6166ac2ed8db2ac5716d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

open-vm-tools-11.2.0-2.el8_4.3.src.rpm

SHA-256: efdd2d092c0ac4f655ed3b89a1deed112c191be74976001d69f8d5a6b3d01340

x86_64

open-vm-tools-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: d127130a1d36d066624066de8fc95f0ca82834b01fbe3e2fa4b2901613028d83

open-vm-tools-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: ac302a2a0ff6d90ae2e10f0b236aa641cc5a13ee7930599f99400dc59c17bf1c

open-vm-tools-debugsource-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: 7409f5031687e1dcfe5abb874f4ced64d4200a867472b81579f46a48e9469645

open-vm-tools-desktop-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: 7d82a61b7e6f56c6ead9fe9bb2f419b63936b72220727a1bbf400105bca880c7

open-vm-tools-desktop-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: bf2ec7ef0e37ccda3e03d8ae63aeee6030c87169d38b06bd10905e67448e7284

open-vm-tools-sdmp-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: 3a1171410a5182ec030edbed2cbc2ad56c67a5f879c9965cbd6efc151b742ef8

open-vm-tools-sdmp-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: 2c81ac29e482ef471bc69af045d2580900b61761f5b8468ee286ad27bd488686

open-vm-tools-test-debuginfo-11.2.0-2.el8_4.3.x86_64.rpm

SHA-256: 60af70549fec7eebf36c05c4510b2839e6f907be3e0e6166ac2ed8db2ac5716d

Le contact Red Hat Security est [email protected]. Plus d’infos contact à https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-43057: Security Bulletin: IBM QRadar SIEM contains multiple vulnerabilities

IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 267484.

Red Hat Security Advisory 2023-5313-01

Red Hat Security Advisory 2023-5313-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5312-01

Red Hat Security Advisory 2023-5312-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

RHSA-2023:5313: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform guest operations.

Red Hat Security Advisory 2023-5220-01

Red Hat Security Advisory 2023-5220-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5213-01

Red Hat Security Advisory 2023-5213-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5216-01

Red Hat Security Advisory 2023-5216-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5218-01

Red Hat Security Advisory 2023-5218-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5210-01

Red Hat Security Advisory 2023-5210-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5217-01

Red Hat Security Advisory 2023-5217-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

RHSA-2023:5217: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform guest operations.

RHSA-2023:5218: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform gues...

RHSA-2023:5210: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MI...

RHSA-2023:5213: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to pe...

Ubuntu Security Notice USN-6365-1

Ubuntu Security Notice 6365-1 - It was discovered that Open VM Tools incorrectly handled SAML tokens. A remote attacker could possibly use this issue to bypass SAML token signature verification and perform VMware Tools Guest Operations.

Debian Security Advisory 5943-1

Debian Linux Security Advisory 5943-1 - Two security issues have been discovered in the Open VMware Tools, which may result in a man-in-the-middle attack or authentication bypass.

PoC Exploit Released for Critical VMware Aria's SSH Auth Bypass Vulnerability

Proof-of-concept (PoC) exploit code has been made available for a recently disclosed and patched critical flaw impacting VMware Aria Operations for Networks (formerly vRealize Network Insight). The flaw, tracked as CVE-2023-34039, is rated 9.8 out of a maximum of 10 for severity and has been described as a case of authentication bypass due to a lack of unique cryptographic key generation. “A

CVE-2023-20900: VMSA-2023-0019

VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor with man-in-the-middle (MITM) network positioning between vCenter server and the virtual machine may be able to bypass SAML token signature verification, to perform VMware Tools Guest Operations.