Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3946: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#nodejs#js#kubernetes#vmware#aws#auth#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-06-29

Updated:

2023-06-29

RHSA-2023:3946 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: open-vm-tools security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.

Security Fix(es):

  • open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2213087 - CVE-2023-20867 open-vm-tools: authentication bypass vulnerability in the vgauth module

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

open-vm-tools-11.2.0-2.el8_4.2.src.rpm

SHA-256: 4edbee575deec2f963f493f2f715ef6ee5dd7db362db6c19cf86804a5b66f1c3

x86_64

open-vm-tools-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: d87d91a7089d1a41c96abd37fa57647e84d443502b7fa79fca512c92237fd762

open-vm-tools-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: 753690e47a362c33b53e0f0e71f844aee357b79c498a9647f4193b4d999b2314

open-vm-tools-debugsource-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: 4a9a617dcc59a7bc3cea990ceb4b2892af8e6c367564694f3c996dd1908f741a

open-vm-tools-desktop-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: d9e783c07fde7791cb63d88823d5157c02f76cfe8105d8191b09757afa0d0f6a

open-vm-tools-desktop-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: dd99a943ea33d4577a02db443589582da3c62e9ef1e10bbbbea861cdc4969dc3

open-vm-tools-sdmp-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: 6398a1ca0de30c66841bb4b7cae8c957c0f9531ed6ec3cf6642ebe40c4a566a0

open-vm-tools-sdmp-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: 7914be8960e6048b75ed662a57c9045ea56050e0c1db6d228c61f313d9b147f1

open-vm-tools-test-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: 4a8b42b2e72895b7261b05977f30ae64bc6854fc21aba80fb2e42f1ccc5e6622

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

open-vm-tools-11.2.0-2.el8_4.2.src.rpm

SHA-256: 4edbee575deec2f963f493f2f715ef6ee5dd7db362db6c19cf86804a5b66f1c3

x86_64

open-vm-tools-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: d87d91a7089d1a41c96abd37fa57647e84d443502b7fa79fca512c92237fd762

open-vm-tools-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: 753690e47a362c33b53e0f0e71f844aee357b79c498a9647f4193b4d999b2314

open-vm-tools-debugsource-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: 4a9a617dcc59a7bc3cea990ceb4b2892af8e6c367564694f3c996dd1908f741a

open-vm-tools-desktop-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: d9e783c07fde7791cb63d88823d5157c02f76cfe8105d8191b09757afa0d0f6a

open-vm-tools-desktop-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: dd99a943ea33d4577a02db443589582da3c62e9ef1e10bbbbea861cdc4969dc3

open-vm-tools-sdmp-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: 6398a1ca0de30c66841bb4b7cae8c957c0f9531ed6ec3cf6642ebe40c4a566a0

open-vm-tools-sdmp-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: 7914be8960e6048b75ed662a57c9045ea56050e0c1db6d228c61f313d9b147f1

open-vm-tools-test-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: 4a8b42b2e72895b7261b05977f30ae64bc6854fc21aba80fb2e42f1ccc5e6622

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

open-vm-tools-11.2.0-2.el8_4.2.src.rpm

SHA-256: 4edbee575deec2f963f493f2f715ef6ee5dd7db362db6c19cf86804a5b66f1c3

x86_64

open-vm-tools-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: d87d91a7089d1a41c96abd37fa57647e84d443502b7fa79fca512c92237fd762

open-vm-tools-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: 753690e47a362c33b53e0f0e71f844aee357b79c498a9647f4193b4d999b2314

open-vm-tools-debugsource-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: 4a9a617dcc59a7bc3cea990ceb4b2892af8e6c367564694f3c996dd1908f741a

open-vm-tools-desktop-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: d9e783c07fde7791cb63d88823d5157c02f76cfe8105d8191b09757afa0d0f6a

open-vm-tools-desktop-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: dd99a943ea33d4577a02db443589582da3c62e9ef1e10bbbbea861cdc4969dc3

open-vm-tools-sdmp-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: 6398a1ca0de30c66841bb4b7cae8c957c0f9531ed6ec3cf6642ebe40c4a566a0

open-vm-tools-sdmp-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: 7914be8960e6048b75ed662a57c9045ea56050e0c1db6d228c61f313d9b147f1

open-vm-tools-test-debuginfo-11.2.0-2.el8_4.2.x86_64.rpm

SHA-256: 4a8b42b2e72895b7261b05977f30ae64bc6854fc21aba80fb2e42f1ccc5e6622

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Chinese Hackers Silently Weaponized VMware Zero-Day Flaw for 2 Years

An advanced China-nexus cyber espionage group previously linked to the exploitation of security flaws in VMware and Fortinet appliances has been linked to the abuse of a critical vulnerability in VMware vCenter Server as a zero-day since late 2021. "UNC3886 has a track record of utilizing zero-day vulnerabilities to complete their mission without being detected, and this latest example further

CVE-2023-39252: DSA-2023-321: Security Update for Dell Secure Connect Gateway Security Policy Manager Vulnerabilities

Dell SCG Policy Manager 5.16.00.14 contains a broken cryptographic algorithm vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by performing MitM attacks and let attackers obtain sensitive information.

Ubuntu Security Notice USN-6257-1

Ubuntu Security Notice 6257-1 - It was discovered that Open VM Tools incorrectly handled certain authentication requests. A fully compromised ESXi host can force Open VM Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.

Red Hat Security Advisory 2023-3947-01

Red Hat Security Advisory 2023-3947-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3950-01

Red Hat Security Advisory 2023-3950-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3948-01

Red Hat Security Advisory 2023-3948-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3946-01

Red Hat Security Advisory 2023-3946-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

RHSA-2023:3950: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3949: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3944: Red Hat Security Advisory: open-vm-tools security and bug fix update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3947: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3945: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to comprom...

U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog

The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel

Alert! Hackers Exploiting Critical Vulnerability in VMware's Aria Operations Networks

VMware has flagged that a recently patched critical command injection vulnerability in Aria Operations for Networks (formerly vRealize Network Insight) has come under active exploitation in the wild. The flaw, tracked as CVE-2023-20887, could allow a malicious actor with network access to the product to perform a command injection attack, resulting in remote code execution. It impacts VMware

Chinese Hackers Exploit VMware Zero-Day to Backdoor Windows and Linux Systems

The Chinese state-sponsored group known as UNC3886 has been found to exploit a zero-day flaw in VMware ESXi hosts to backdoor Windows and Linux systems. The VMware Tools authentication bypass vulnerability, tracked as CVE-2023-20867 (CVSS score: 3.9), "enabled the execution of privileged commands across Windows, Linux, and PhotonOS (vCenter) guest VMs without authentication of guest credentials

CVE-2023-20867: VMSA-2023-0013

A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.