Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3948: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#nodejs#js#kubernetes#vmware#aws#auth#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-06-29

Updated:

2023-06-29

RHSA-2023:3948 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: open-vm-tools security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.

Security Fix(es):

  • open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64

Fixes

  • BZ - 2213087 - CVE-2023-20867 open-vm-tools: authentication bypass vulnerability in the vgauth module

Red Hat Enterprise Linux for x86_64 9

SRPM

open-vm-tools-12.1.5-1.el9_2.1.src.rpm

SHA-256: c3edf1b05dab208cb876fa5be4a8cf7f68eb33691d8ba15407bd951df1058446

x86_64

open-vm-tools-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 9d4e2064f45a60463367f648a3e45804a7f0eb4fe76a1f8b7abfe432a72303f6

open-vm-tools-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: ce6857458cfd2a9a62aa315d5a12d7a6bee47a9bbff96f4d24eaa2af6088d439

open-vm-tools-debugsource-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: e8b0013fdf8987bfd000da7503a4ff703518795b619025a7dc04a66b8dccc8a2

open-vm-tools-desktop-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 6fc9e70b0d5bb8251f51652644d961ae1580b640c24dc73e37aea106482dbbb8

open-vm-tools-desktop-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 2119e15a3c7c5386f8121865dda642a7feb08262de475f5ae59108c4f507627b

open-vm-tools-salt-minion-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 29870038fa56b572d6859014cca33a8c7f3fef4e75f76974340e59fddeee7014

open-vm-tools-sdmp-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 76f70a89bb87a087af39973e24c2e90359a369f33b01b32e32768efd9fa04439

open-vm-tools-sdmp-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 90f815206102fba4d5487c0040623fd8cb2665d77524dd23a6b2aa9652f76ff0

open-vm-tools-test-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: b4dc6f7d4d67aea9e8569a4f4667b63e79e46831e00e571ecaefab8a2a0e7b4f

open-vm-tools-test-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 6811b878d143f7ca18584f64121451839fe10e8e95b681b151d0e4038d267757

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM

open-vm-tools-12.1.5-1.el9_2.1.src.rpm

SHA-256: c3edf1b05dab208cb876fa5be4a8cf7f68eb33691d8ba15407bd951df1058446

x86_64

open-vm-tools-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 9d4e2064f45a60463367f648a3e45804a7f0eb4fe76a1f8b7abfe432a72303f6

open-vm-tools-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: ce6857458cfd2a9a62aa315d5a12d7a6bee47a9bbff96f4d24eaa2af6088d439

open-vm-tools-debugsource-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: e8b0013fdf8987bfd000da7503a4ff703518795b619025a7dc04a66b8dccc8a2

open-vm-tools-desktop-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 6fc9e70b0d5bb8251f51652644d961ae1580b640c24dc73e37aea106482dbbb8

open-vm-tools-desktop-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 2119e15a3c7c5386f8121865dda642a7feb08262de475f5ae59108c4f507627b

open-vm-tools-salt-minion-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 29870038fa56b572d6859014cca33a8c7f3fef4e75f76974340e59fddeee7014

open-vm-tools-sdmp-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 76f70a89bb87a087af39973e24c2e90359a369f33b01b32e32768efd9fa04439

open-vm-tools-sdmp-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 90f815206102fba4d5487c0040623fd8cb2665d77524dd23a6b2aa9652f76ff0

open-vm-tools-test-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: b4dc6f7d4d67aea9e8569a4f4667b63e79e46831e00e571ecaefab8a2a0e7b4f

open-vm-tools-test-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 6811b878d143f7ca18584f64121451839fe10e8e95b681b151d0e4038d267757

Red Hat Enterprise Linux Server - AUS 9.2

SRPM

open-vm-tools-12.1.5-1.el9_2.1.src.rpm

SHA-256: c3edf1b05dab208cb876fa5be4a8cf7f68eb33691d8ba15407bd951df1058446

x86_64

open-vm-tools-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 9d4e2064f45a60463367f648a3e45804a7f0eb4fe76a1f8b7abfe432a72303f6

open-vm-tools-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: ce6857458cfd2a9a62aa315d5a12d7a6bee47a9bbff96f4d24eaa2af6088d439

open-vm-tools-debugsource-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: e8b0013fdf8987bfd000da7503a4ff703518795b619025a7dc04a66b8dccc8a2

open-vm-tools-desktop-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 6fc9e70b0d5bb8251f51652644d961ae1580b640c24dc73e37aea106482dbbb8

open-vm-tools-desktop-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 2119e15a3c7c5386f8121865dda642a7feb08262de475f5ae59108c4f507627b

open-vm-tools-salt-minion-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 29870038fa56b572d6859014cca33a8c7f3fef4e75f76974340e59fddeee7014

open-vm-tools-sdmp-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 76f70a89bb87a087af39973e24c2e90359a369f33b01b32e32768efd9fa04439

open-vm-tools-sdmp-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 90f815206102fba4d5487c0040623fd8cb2665d77524dd23a6b2aa9652f76ff0

open-vm-tools-test-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: b4dc6f7d4d67aea9e8569a4f4667b63e79e46831e00e571ecaefab8a2a0e7b4f

open-vm-tools-test-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 6811b878d143f7ca18584f64121451839fe10e8e95b681b151d0e4038d267757

Red Hat Enterprise Linux for ARM 64 9

SRPM

open-vm-tools-12.1.5-1.el9_2.1.src.rpm

SHA-256: c3edf1b05dab208cb876fa5be4a8cf7f68eb33691d8ba15407bd951df1058446

aarch64

open-vm-tools-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: 7a26da95e9dc4bada4c99e10c4ac6bb36b9ebe654372958b728a9499d67c2fa6

open-vm-tools-debuginfo-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: 910b1ab7d8289b5a54c4b9b0dfa8724b83b232f4abe1e1d3834616d6a4cc5064

open-vm-tools-debugsource-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: f8d74b3f2eb149b0d63292d46e15af3789310d2bbed634e92373704c30a86f2a

open-vm-tools-desktop-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: 606910b6700affbd849ba5ac70427994f96bc9cfaac01528e66c5aa2a0e432c6

open-vm-tools-desktop-debuginfo-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: a7e77f5ae25e6269834c5d6cb7b0e52ceb66d3df05fc01acdafaa2e81fce5686

open-vm-tools-sdmp-debuginfo-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: a2478b113b702025c271ee3c9bb8476a6ea3b28817950bf16dc4c8795ee06336

open-vm-tools-test-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: 545dff5532178285025f1a6ed77e5aa0ad188cf0e49117a16bc8e12a01099e19

open-vm-tools-test-debuginfo-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: 5c7457568b4bee8f3f26298fd4d4ddf9a8165eb15d7c83143a50280425a9730b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM

open-vm-tools-12.1.5-1.el9_2.1.src.rpm

SHA-256: c3edf1b05dab208cb876fa5be4a8cf7f68eb33691d8ba15407bd951df1058446

aarch64

open-vm-tools-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: 7a26da95e9dc4bada4c99e10c4ac6bb36b9ebe654372958b728a9499d67c2fa6

open-vm-tools-debuginfo-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: 910b1ab7d8289b5a54c4b9b0dfa8724b83b232f4abe1e1d3834616d6a4cc5064

open-vm-tools-debugsource-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: f8d74b3f2eb149b0d63292d46e15af3789310d2bbed634e92373704c30a86f2a

open-vm-tools-desktop-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: 606910b6700affbd849ba5ac70427994f96bc9cfaac01528e66c5aa2a0e432c6

open-vm-tools-desktop-debuginfo-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: a7e77f5ae25e6269834c5d6cb7b0e52ceb66d3df05fc01acdafaa2e81fce5686

open-vm-tools-sdmp-debuginfo-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: a2478b113b702025c271ee3c9bb8476a6ea3b28817950bf16dc4c8795ee06336

open-vm-tools-test-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: 545dff5532178285025f1a6ed77e5aa0ad188cf0e49117a16bc8e12a01099e19

open-vm-tools-test-debuginfo-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: 5c7457568b4bee8f3f26298fd4d4ddf9a8165eb15d7c83143a50280425a9730b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM

open-vm-tools-12.1.5-1.el9_2.1.src.rpm

SHA-256: c3edf1b05dab208cb876fa5be4a8cf7f68eb33691d8ba15407bd951df1058446

x86_64

open-vm-tools-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 9d4e2064f45a60463367f648a3e45804a7f0eb4fe76a1f8b7abfe432a72303f6

open-vm-tools-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: ce6857458cfd2a9a62aa315d5a12d7a6bee47a9bbff96f4d24eaa2af6088d439

open-vm-tools-debugsource-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: e8b0013fdf8987bfd000da7503a4ff703518795b619025a7dc04a66b8dccc8a2

open-vm-tools-desktop-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 6fc9e70b0d5bb8251f51652644d961ae1580b640c24dc73e37aea106482dbbb8

open-vm-tools-desktop-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 2119e15a3c7c5386f8121865dda642a7feb08262de475f5ae59108c4f507627b

open-vm-tools-salt-minion-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 29870038fa56b572d6859014cca33a8c7f3fef4e75f76974340e59fddeee7014

open-vm-tools-sdmp-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 76f70a89bb87a087af39973e24c2e90359a369f33b01b32e32768efd9fa04439

open-vm-tools-sdmp-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 90f815206102fba4d5487c0040623fd8cb2665d77524dd23a6b2aa9652f76ff0

open-vm-tools-test-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: b4dc6f7d4d67aea9e8569a4f4667b63e79e46831e00e571ecaefab8a2a0e7b4f

open-vm-tools-test-debuginfo-12.1.5-1.el9_2.1.x86_64.rpm

SHA-256: 6811b878d143f7ca18584f64121451839fe10e8e95b681b151d0e4038d267757

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2

SRPM

open-vm-tools-12.1.5-1.el9_2.1.src.rpm

SHA-256: c3edf1b05dab208cb876fa5be4a8cf7f68eb33691d8ba15407bd951df1058446

aarch64

open-vm-tools-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: 7a26da95e9dc4bada4c99e10c4ac6bb36b9ebe654372958b728a9499d67c2fa6

open-vm-tools-debuginfo-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: 910b1ab7d8289b5a54c4b9b0dfa8724b83b232f4abe1e1d3834616d6a4cc5064

open-vm-tools-debugsource-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: f8d74b3f2eb149b0d63292d46e15af3789310d2bbed634e92373704c30a86f2a

open-vm-tools-desktop-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: 606910b6700affbd849ba5ac70427994f96bc9cfaac01528e66c5aa2a0e432c6

open-vm-tools-desktop-debuginfo-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: a7e77f5ae25e6269834c5d6cb7b0e52ceb66d3df05fc01acdafaa2e81fce5686

open-vm-tools-sdmp-debuginfo-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: a2478b113b702025c271ee3c9bb8476a6ea3b28817950bf16dc4c8795ee06336

open-vm-tools-test-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: 545dff5532178285025f1a6ed77e5aa0ad188cf0e49117a16bc8e12a01099e19

open-vm-tools-test-debuginfo-12.1.5-1.el9_2.1.aarch64.rpm

SHA-256: 5c7457568b4bee8f3f26298fd4d4ddf9a8165eb15d7c83143a50280425a9730b

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Chinese Hackers Silently Weaponized VMware Zero-Day Flaw for 2 Years

An advanced China-nexus cyber espionage group previously linked to the exploitation of security flaws in VMware and Fortinet appliances has been linked to the abuse of a critical vulnerability in VMware vCenter Server as a zero-day since late 2021. "UNC3886 has a track record of utilizing zero-day vulnerabilities to complete their mission without being detected, and this latest example further

CVE-2023-39252: DSA-2023-321: Security Update for Dell Secure Connect Gateway Security Policy Manager Vulnerabilities

Dell SCG Policy Manager 5.16.00.14 contains a broken cryptographic algorithm vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by performing MitM attacks and let attackers obtain sensitive information.

Debian Security Advisory 5943-1

Debian Linux Security Advisory 5943-1 - Two security issues have been discovered in the Open VMware Tools, which may result in a man-in-the-middle attack or authentication bypass.

Ubuntu Security Notice USN-6257-1

Ubuntu Security Notice 6257-1 - It was discovered that Open VM Tools incorrectly handled certain authentication requests. A fully compromised ESXi host can force Open VM Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.

Red Hat Security Advisory 2023-3947-01

Red Hat Security Advisory 2023-3947-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

RHSA-2023:3950: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3949: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3944: Red Hat Security Advisory: open-vm-tools security and bug fix update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3945: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to comprom...

RHSA-2023:3947: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog

The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel

Alert! Hackers Exploiting Critical Vulnerability in VMware's Aria Operations Networks

VMware has flagged that a recently patched critical command injection vulnerability in Aria Operations for Networks (formerly vRealize Network Insight) has come under active exploitation in the wild. The flaw, tracked as CVE-2023-20887, could allow a malicious actor with network access to the product to perform a command injection attack, resulting in remote code execution. It impacts VMware

Chinese Hackers Exploit VMware Zero-Day to Backdoor Windows and Linux Systems

The Chinese state-sponsored group known as UNC3886 has been found to exploit a zero-day flaw in VMware ESXi hosts to backdoor Windows and Linux systems. The VMware Tools authentication bypass vulnerability, tracked as CVE-2023-20867 (CVSS score: 3.9), "enabled the execution of privileged commands across Windows, Linux, and PhotonOS (vCenter) guest VMs without authentication of guest credentials

CVE-2023-20867: VMSA-2023-0013

A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.