Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3944: Red Hat Security Advisory: open-vm-tools security and bug fix update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#nodejs#js#kubernetes#vmware#aws#auth

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-06-29

Updated:

2023-06-29

RHSA-2023:3944 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: open-vm-tools security and bug fix update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for open-vm-tools is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.

Security Fix(es):

  • open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [ESXi] [RHEL7] vmtoolsd task is blocked in the uninterruptible state while attempting to delete (unlink) the file ‘quiesce_manifest.xml’ (BZ#1880404)
  • [ESXi][RHEL7.9][open-vm-tools] Snapshot of the RHEL7 guest on the VMWare ESXi hypervisor failed vm hangs (BZ#1994590)

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64

Fixes

  • BZ - 1994590 - [ESXi][RHEL7.9][open-vm-tools] Snapshot of the RHEL7 guest on the VMWare ESXi hypervisor failed vm hangs
  • BZ - 2213087 - CVE-2023-20867 open-vm-tools: authentication bypass vulnerability in the vgauth module

Red Hat Enterprise Linux Server 7

SRPM

open-vm-tools-11.0.5-3.el7_9.6.src.rpm

SHA-256: e9a9e3ce385a6b813bcd7da117abac38b1cc96138ce51139085fe3245b30051e

x86_64

open-vm-tools-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 44722682189cb2936bc274121e7978bdb0fb20fb762bcc191f15f4ac6e478637

open-vm-tools-debuginfo-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 7742ea480f5b6e5455027d2e4c066d17a4861d8e113404a076107e91eb2ea1b0

open-vm-tools-debuginfo-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 7742ea480f5b6e5455027d2e4c066d17a4861d8e113404a076107e91eb2ea1b0

open-vm-tools-desktop-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 4f8fffe4d69c9752b8488a0396f00cec6d6a382f9d9a2a9fc2925264b92a67b7

open-vm-tools-devel-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: b60578c5c48f9f3ed7126eb1bf322ffe4c791ca1ce0c213fc4841767e17344c3

open-vm-tools-test-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 136d44c373ec59c58f1cb542d250d54ba6a20c17e8b69701a9e4e2557d755727

Red Hat Enterprise Linux Workstation 7

SRPM

open-vm-tools-11.0.5-3.el7_9.6.src.rpm

SHA-256: e9a9e3ce385a6b813bcd7da117abac38b1cc96138ce51139085fe3245b30051e

x86_64

open-vm-tools-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 44722682189cb2936bc274121e7978bdb0fb20fb762bcc191f15f4ac6e478637

open-vm-tools-debuginfo-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 7742ea480f5b6e5455027d2e4c066d17a4861d8e113404a076107e91eb2ea1b0

open-vm-tools-debuginfo-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 7742ea480f5b6e5455027d2e4c066d17a4861d8e113404a076107e91eb2ea1b0

open-vm-tools-desktop-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 4f8fffe4d69c9752b8488a0396f00cec6d6a382f9d9a2a9fc2925264b92a67b7

open-vm-tools-devel-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: b60578c5c48f9f3ed7126eb1bf322ffe4c791ca1ce0c213fc4841767e17344c3

open-vm-tools-test-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 136d44c373ec59c58f1cb542d250d54ba6a20c17e8b69701a9e4e2557d755727

Red Hat Enterprise Linux Desktop 7

SRPM

open-vm-tools-11.0.5-3.el7_9.6.src.rpm

SHA-256: e9a9e3ce385a6b813bcd7da117abac38b1cc96138ce51139085fe3245b30051e

x86_64

open-vm-tools-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 44722682189cb2936bc274121e7978bdb0fb20fb762bcc191f15f4ac6e478637

open-vm-tools-debuginfo-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 7742ea480f5b6e5455027d2e4c066d17a4861d8e113404a076107e91eb2ea1b0

open-vm-tools-debuginfo-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 7742ea480f5b6e5455027d2e4c066d17a4861d8e113404a076107e91eb2ea1b0

open-vm-tools-desktop-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 4f8fffe4d69c9752b8488a0396f00cec6d6a382f9d9a2a9fc2925264b92a67b7

open-vm-tools-devel-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: b60578c5c48f9f3ed7126eb1bf322ffe4c791ca1ce0c213fc4841767e17344c3

open-vm-tools-test-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 136d44c373ec59c58f1cb542d250d54ba6a20c17e8b69701a9e4e2557d755727

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

open-vm-tools-11.0.5-3.el7_9.6.src.rpm

SHA-256: e9a9e3ce385a6b813bcd7da117abac38b1cc96138ce51139085fe3245b30051e

x86_64

open-vm-tools-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 44722682189cb2936bc274121e7978bdb0fb20fb762bcc191f15f4ac6e478637

open-vm-tools-debuginfo-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 7742ea480f5b6e5455027d2e4c066d17a4861d8e113404a076107e91eb2ea1b0

open-vm-tools-debuginfo-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 7742ea480f5b6e5455027d2e4c066d17a4861d8e113404a076107e91eb2ea1b0

open-vm-tools-desktop-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 4f8fffe4d69c9752b8488a0396f00cec6d6a382f9d9a2a9fc2925264b92a67b7

open-vm-tools-devel-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: b60578c5c48f9f3ed7126eb1bf322ffe4c791ca1ce0c213fc4841767e17344c3

open-vm-tools-test-11.0.5-3.el7_9.6.x86_64.rpm

SHA-256: 136d44c373ec59c58f1cb542d250d54ba6a20c17e8b69701a9e4e2557d755727

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Chinese Cyber Espionage Group Exploits Fortinet, Ivanti and VMware Zero-Days

The China-nexus cyber espionage actor linked to the zero-day exploitation of security flaws in Fortinet, Ivanti, and VMware devices has been observed utilizing multiple persistence mechanisms in order to maintain unfettered access to compromised environments. "Persistence mechanisms encompassed network devices, hypervisors, and virtual machines, ensuring alternative channels remain available

Chinese Hackers Silently Weaponized VMware Zero-Day Flaw for 2 Years

An advanced China-nexus cyber espionage group previously linked to the exploitation of security flaws in VMware and Fortinet appliances has been linked to the abuse of a critical vulnerability in VMware vCenter Server as a zero-day since late 2021. "UNC3886 has a track record of utilizing zero-day vulnerabilities to complete their mission without being detected, and this latest example further

CVE-2023-39252: DSA-2023-321: Security Update for Dell Secure Connect Gateway Security Policy Manager Vulnerabilities

Dell SCG Policy Manager 5.16.00.14 contains a broken cryptographic algorithm vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by performing MitM attacks and let attackers obtain sensitive information.

Debian Security Advisory 5943-1

Debian Linux Security Advisory 5943-1 - Two security issues have been discovered in the Open VMware Tools, which may result in a man-in-the-middle attack or authentication bypass.

Ubuntu Security Notice USN-6257-1

Ubuntu Security Notice 6257-1 - It was discovered that Open VM Tools incorrectly handled certain authentication requests. A fully compromised ESXi host can force Open VM Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.

Red Hat Security Advisory 2023-3947-01

Red Hat Security Advisory 2023-3947-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

RHSA-2023:3950: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3949: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3948: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3946: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This ma...

RHSA-2023:3945: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to comprom...

U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog

The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel

Alert! Hackers Exploiting Critical Vulnerability in VMware's Aria Operations Networks

VMware has flagged that a recently patched critical command injection vulnerability in Aria Operations for Networks (formerly vRealize Network Insight) has come under active exploitation in the wild. The flaw, tracked as CVE-2023-20887, could allow a malicious actor with network access to the product to perform a command injection attack, resulting in remote code execution. It impacts VMware

Chinese Hackers Exploit VMware Zero-Day to Backdoor Windows and Linux Systems

The Chinese state-sponsored group known as UNC3886 has been found to exploit a zero-day flaw in VMware ESXi hosts to backdoor Windows and Linux systems. The VMware Tools authentication bypass vulnerability, tracked as CVE-2023-20867 (CVSS score: 3.9), "enabled the execution of privileged commands across Windows, Linux, and PhotonOS (vCenter) guest VMs without authentication of guest credentials

CVE-2023-20867: VMSA-2023-0013

A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.