Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5220: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform guest operations.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#nodejs#js#kubernetes#vmware#aws#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Publié :

2023-09-19

Mis à jour :

2023-09-19

RHSA-2023:5220 - Security Advisory

  • Aperçu général
  • Paquets mis à jour

Synopsis

Important: open-vm-tools security update

Type / Sévérité

Security Advisory: Important

Analyse des correctifs dans Red Hat Insights

Identifiez et remédiez aux systèmes concernés par cette alerte.

Voir les systèmes concernés

Sujet

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.

Security Fix(es):

  • open-vm-tools: SAML token signature bypass (CVE-2023-20900)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Produits concernés

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Correctifs

  • BZ - 2236542 - CVE-2023-20900 open-vm-tools: SAML token signature bypass

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

open-vm-tools-11.3.5-1.el8_6.4.src.rpm

SHA-256: 1a5afc0b92339a909a6f8abd8dfd9a9bff1334fe0be96703e43e3ba547f4bc5e

x86_64

open-vm-tools-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 2533a0ede9559330d40a7d1dd6782f7d6f9f0af57d879723f27fbd5e9e4c77ae

open-vm-tools-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: f316e7e2c05903401c443926a162fb8cfb4ec1ab772515e2608b3b6d646a467b

open-vm-tools-debugsource-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 9e2984b821579c58d3529594ef10754f59ecf07baaa5781b01903c9bd1ab3e01

open-vm-tools-desktop-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 554889ed504154bc46d65fd542f8feae94dec4854d6fe380bf2161ebea80eee9

open-vm-tools-desktop-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 72045179c434a93be03dc8f403c390b343b34fc68238b095337ca346aa8b5b58

open-vm-tools-sdmp-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 0431549a95f5e513c3f461d0e8f83f239d6c4575499617ae1c6cc765e5b5fd84

open-vm-tools-sdmp-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: f69f66b8aea00332e38ff3c4f87598ed76f76b41002c0d1258d060ef2f4394da

open-vm-tools-test-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: f0c514bdf19fb5494a18719ba55e346cd5e62ec0112bdb07a065de61bb7ca9cf

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

open-vm-tools-11.3.5-1.el8_6.4.src.rpm

SHA-256: 1a5afc0b92339a909a6f8abd8dfd9a9bff1334fe0be96703e43e3ba547f4bc5e

x86_64

open-vm-tools-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 2533a0ede9559330d40a7d1dd6782f7d6f9f0af57d879723f27fbd5e9e4c77ae

open-vm-tools-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: f316e7e2c05903401c443926a162fb8cfb4ec1ab772515e2608b3b6d646a467b

open-vm-tools-debugsource-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 9e2984b821579c58d3529594ef10754f59ecf07baaa5781b01903c9bd1ab3e01

open-vm-tools-desktop-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 554889ed504154bc46d65fd542f8feae94dec4854d6fe380bf2161ebea80eee9

open-vm-tools-desktop-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 72045179c434a93be03dc8f403c390b343b34fc68238b095337ca346aa8b5b58

open-vm-tools-sdmp-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 0431549a95f5e513c3f461d0e8f83f239d6c4575499617ae1c6cc765e5b5fd84

open-vm-tools-sdmp-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: f69f66b8aea00332e38ff3c4f87598ed76f76b41002c0d1258d060ef2f4394da

open-vm-tools-test-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: f0c514bdf19fb5494a18719ba55e346cd5e62ec0112bdb07a065de61bb7ca9cf

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

open-vm-tools-11.3.5-1.el8_6.4.src.rpm

SHA-256: 1a5afc0b92339a909a6f8abd8dfd9a9bff1334fe0be96703e43e3ba547f4bc5e

x86_64

open-vm-tools-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 2533a0ede9559330d40a7d1dd6782f7d6f9f0af57d879723f27fbd5e9e4c77ae

open-vm-tools-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: f316e7e2c05903401c443926a162fb8cfb4ec1ab772515e2608b3b6d646a467b

open-vm-tools-debugsource-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 9e2984b821579c58d3529594ef10754f59ecf07baaa5781b01903c9bd1ab3e01

open-vm-tools-desktop-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 554889ed504154bc46d65fd542f8feae94dec4854d6fe380bf2161ebea80eee9

open-vm-tools-desktop-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 72045179c434a93be03dc8f403c390b343b34fc68238b095337ca346aa8b5b58

open-vm-tools-sdmp-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 0431549a95f5e513c3f461d0e8f83f239d6c4575499617ae1c6cc765e5b5fd84

open-vm-tools-sdmp-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: f69f66b8aea00332e38ff3c4f87598ed76f76b41002c0d1258d060ef2f4394da

open-vm-tools-test-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: f0c514bdf19fb5494a18719ba55e346cd5e62ec0112bdb07a065de61bb7ca9cf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

open-vm-tools-11.3.5-1.el8_6.4.src.rpm

SHA-256: 1a5afc0b92339a909a6f8abd8dfd9a9bff1334fe0be96703e43e3ba547f4bc5e

x86_64

open-vm-tools-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 2533a0ede9559330d40a7d1dd6782f7d6f9f0af57d879723f27fbd5e9e4c77ae

open-vm-tools-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: f316e7e2c05903401c443926a162fb8cfb4ec1ab772515e2608b3b6d646a467b

open-vm-tools-debugsource-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 9e2984b821579c58d3529594ef10754f59ecf07baaa5781b01903c9bd1ab3e01

open-vm-tools-desktop-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 554889ed504154bc46d65fd542f8feae94dec4854d6fe380bf2161ebea80eee9

open-vm-tools-desktop-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 72045179c434a93be03dc8f403c390b343b34fc68238b095337ca346aa8b5b58

open-vm-tools-sdmp-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: 0431549a95f5e513c3f461d0e8f83f239d6c4575499617ae1c6cc765e5b5fd84

open-vm-tools-sdmp-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: f69f66b8aea00332e38ff3c4f87598ed76f76b41002c0d1258d060ef2f4394da

open-vm-tools-test-debuginfo-11.3.5-1.el8_6.4.x86_64.rpm

SHA-256: f0c514bdf19fb5494a18719ba55e346cd5e62ec0112bdb07a065de61bb7ca9cf

Le contact Red Hat Security est [email protected]. Plus d’infos contact à https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2024-5315-03

Red Hat Security Advisory 2024-5315-03 - An update for open-vm-tools is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support. Issues addressed include a bypass vulnerability.

CVE-2023-34059: VMSA-2023-0024

open-vm-tools contains a file descriptor hijack vulnerability in the vmware-user-suid-wrapper. A malicious actor with non-root privileges may be able to hijack the /dev/uinput file descriptor allowing them to simulate user inputs.

Ubuntu Security Notice USN-6365-2

Ubuntu Security Notice 6365-2 - USN-6365-1 fixed a vulnerability in Open VM Tools. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that Open VM Tools incorrectly handled SAML tokens. A remote attacker could possibly use this issue to bypass SAML token signature verification and perform VMware Tools Guest Operations.

RHSA-2023:5312: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform gues...

Red Hat Security Advisory 2023-5220-01

Red Hat Security Advisory 2023-5220-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5213-01

Red Hat Security Advisory 2023-5213-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5216-01

Red Hat Security Advisory 2023-5216-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5210-01

Red Hat Security Advisory 2023-5210-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

RHSA-2023:5217: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform guest operations.

RHSA-2023:5218: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to perform gues...

RHSA-2023:5210: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MI...

RHSA-2023:5213: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20900: An improper signature verification flaw was found in open-vm-tools that may lead to a bypass of SAML token signature. This issue may allow a malicious actor with man-in-the-middle (MITM) network positioning between a vCenter server and the virtual machine to bypass SAML token signature verification to pe...

Ubuntu Security Notice USN-6365-1

Ubuntu Security Notice 6365-1 - It was discovered that Open VM Tools incorrectly handled SAML tokens. A remote attacker could possibly use this issue to bypass SAML token signature verification and perform VMware Tools Guest Operations.

Debian Security Advisory 5943-1

Debian Linux Security Advisory 5943-1 - Two security issues have been discovered in the Open VMware Tools, which may result in a man-in-the-middle attack or authentication bypass.

PoC Exploit Released for Critical VMware Aria's SSH Auth Bypass Vulnerability

Proof-of-concept (PoC) exploit code has been made available for a recently disclosed and patched critical flaw impacting VMware Aria Operations for Networks (formerly vRealize Network Insight). The flaw, tracked as CVE-2023-34039, is rated 9.8 out of a maximum of 10 for severity and has been described as a case of authentication bypass due to a lack of unique cryptographic key generation. “A

CVE-2023-20900: VMSA-2023-0019

VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor with man-in-the-middle (MITM) network positioning between vCenter server and the virtual machine may be able to bypass SAML token signature verification, to perform VMware Tools Guest Operations.