Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3950: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#nodejs#js#kubernetes#vmware#aws#auth#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-06-29

Updated:

2023-06-29

RHSA-2023:3950 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: open-vm-tools security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.

Security Fix(es):

  • open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2213087 - CVE-2023-20867 open-vm-tools: authentication bypass vulnerability in the vgauth module

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

open-vm-tools-11.3.5-1.el8_6.2.src.rpm

SHA-256: 234b96de888736ab581caf1c03a49e431d475903104d6dfd36aaabada200ffd4

x86_64

open-vm-tools-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: dacf427b9bf69e5af880b3b6f92a23b9d0e2cad11066c1c97c83d923c14e61d6

open-vm-tools-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 856243c8410d3e9e7790a5b65a1fb08bcc8497845622111665ed514779100367

open-vm-tools-debugsource-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: ea156c20674f549a0622e887ec488f743fff82b32c79604feb283a5d921c7fd1

open-vm-tools-desktop-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 86dbd6ca2547251e52dfe06d21b3b76eef8e53543b796c70d6a6967e0705fdeb

open-vm-tools-desktop-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 0b1c680bf61945430f714fa7f94e01333106cea948bc4b2ebf4d419dd07c11d0

open-vm-tools-sdmp-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 2802467909ce3bc83bd27f2ac0e197b7ac8c8e012d66090ea48a06ed0c0f3603

open-vm-tools-sdmp-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: d1561c4bd40a5975b5812dbcd493ef0b22cac639e6f3d565d3108533a92a25de

open-vm-tools-test-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: a30ed8d2a4375b188c09397378211a678a3996e23c450bcda09340222effb446

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

open-vm-tools-11.3.5-1.el8_6.2.src.rpm

SHA-256: 234b96de888736ab581caf1c03a49e431d475903104d6dfd36aaabada200ffd4

x86_64

open-vm-tools-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: dacf427b9bf69e5af880b3b6f92a23b9d0e2cad11066c1c97c83d923c14e61d6

open-vm-tools-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 856243c8410d3e9e7790a5b65a1fb08bcc8497845622111665ed514779100367

open-vm-tools-debugsource-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: ea156c20674f549a0622e887ec488f743fff82b32c79604feb283a5d921c7fd1

open-vm-tools-desktop-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 86dbd6ca2547251e52dfe06d21b3b76eef8e53543b796c70d6a6967e0705fdeb

open-vm-tools-desktop-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 0b1c680bf61945430f714fa7f94e01333106cea948bc4b2ebf4d419dd07c11d0

open-vm-tools-sdmp-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 2802467909ce3bc83bd27f2ac0e197b7ac8c8e012d66090ea48a06ed0c0f3603

open-vm-tools-sdmp-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: d1561c4bd40a5975b5812dbcd493ef0b22cac639e6f3d565d3108533a92a25de

open-vm-tools-test-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: a30ed8d2a4375b188c09397378211a678a3996e23c450bcda09340222effb446

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

open-vm-tools-11.3.5-1.el8_6.2.src.rpm

SHA-256: 234b96de888736ab581caf1c03a49e431d475903104d6dfd36aaabada200ffd4

x86_64

open-vm-tools-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: dacf427b9bf69e5af880b3b6f92a23b9d0e2cad11066c1c97c83d923c14e61d6

open-vm-tools-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 856243c8410d3e9e7790a5b65a1fb08bcc8497845622111665ed514779100367

open-vm-tools-debugsource-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: ea156c20674f549a0622e887ec488f743fff82b32c79604feb283a5d921c7fd1

open-vm-tools-desktop-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 86dbd6ca2547251e52dfe06d21b3b76eef8e53543b796c70d6a6967e0705fdeb

open-vm-tools-desktop-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 0b1c680bf61945430f714fa7f94e01333106cea948bc4b2ebf4d419dd07c11d0

open-vm-tools-sdmp-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 2802467909ce3bc83bd27f2ac0e197b7ac8c8e012d66090ea48a06ed0c0f3603

open-vm-tools-sdmp-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: d1561c4bd40a5975b5812dbcd493ef0b22cac639e6f3d565d3108533a92a25de

open-vm-tools-test-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: a30ed8d2a4375b188c09397378211a678a3996e23c450bcda09340222effb446

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

open-vm-tools-11.3.5-1.el8_6.2.src.rpm

SHA-256: 234b96de888736ab581caf1c03a49e431d475903104d6dfd36aaabada200ffd4

x86_64

open-vm-tools-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: dacf427b9bf69e5af880b3b6f92a23b9d0e2cad11066c1c97c83d923c14e61d6

open-vm-tools-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 856243c8410d3e9e7790a5b65a1fb08bcc8497845622111665ed514779100367

open-vm-tools-debugsource-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: ea156c20674f549a0622e887ec488f743fff82b32c79604feb283a5d921c7fd1

open-vm-tools-desktop-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 86dbd6ca2547251e52dfe06d21b3b76eef8e53543b796c70d6a6967e0705fdeb

open-vm-tools-desktop-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 0b1c680bf61945430f714fa7f94e01333106cea948bc4b2ebf4d419dd07c11d0

open-vm-tools-sdmp-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: 2802467909ce3bc83bd27f2ac0e197b7ac8c8e012d66090ea48a06ed0c0f3603

open-vm-tools-sdmp-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: d1561c4bd40a5975b5812dbcd493ef0b22cac639e6f3d565d3108533a92a25de

open-vm-tools-test-debuginfo-11.3.5-1.el8_6.2.x86_64.rpm

SHA-256: a30ed8d2a4375b188c09397378211a678a3996e23c450bcda09340222effb446

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Chinese Cyber Espionage Group Exploits Fortinet, Ivanti and VMware Zero-Days

The China-nexus cyber espionage actor linked to the zero-day exploitation of security flaws in Fortinet, Ivanti, and VMware devices has been observed utilizing multiple persistence mechanisms in order to maintain unfettered access to compromised environments. "Persistence mechanisms encompassed network devices, hypervisors, and virtual machines, ensuring alternative channels remain available

CVE-2023-30994: Security Bulletin: IBM QRadar SIEM includes components with known vulnerabilities

IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138

Debian Security Advisory 5943-1

Debian Linux Security Advisory 5943-1 - Two security issues have been discovered in the Open VMware Tools, which may result in a man-in-the-middle attack or authentication bypass.

Ubuntu Security Notice USN-6257-1

Ubuntu Security Notice 6257-1 - It was discovered that Open VM Tools incorrectly handled certain authentication requests. A fully compromised ESXi host can force Open VM Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.

Red Hat Security Advisory 2023-3947-01

Red Hat Security Advisory 2023-3947-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3950-01

Red Hat Security Advisory 2023-3950-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3948-01

Red Hat Security Advisory 2023-3948-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3946-01

Red Hat Security Advisory 2023-3946-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

RHSA-2023:3949: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3944: Red Hat Security Advisory: open-vm-tools security and bug fix update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3948: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3946: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This ma...

RHSA-2023:3947: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3945: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to comprom...

U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog

The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel

Alert! Hackers Exploiting Critical Vulnerability in VMware's Aria Operations Networks

VMware has flagged that a recently patched critical command injection vulnerability in Aria Operations for Networks (formerly vRealize Network Insight) has come under active exploitation in the wild. The flaw, tracked as CVE-2023-20887, could allow a malicious actor with network access to the product to perform a command injection attack, resulting in remote code execution. It impacts VMware

Chinese Hackers Exploit VMware Zero-Day to Backdoor Windows and Linux Systems

The Chinese state-sponsored group known as UNC3886 has been found to exploit a zero-day flaw in VMware ESXi hosts to backdoor Windows and Linux systems. The VMware Tools authentication bypass vulnerability, tracked as CVE-2023-20867 (CVSS score: 3.9), "enabled the execution of privileged commands across Windows, Linux, and PhotonOS (vCenter) guest VMs without authentication of guest credentials

CVE-2023-20867: VMSA-2023-0013

A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.