Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3949: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#nodejs#js#kubernetes#vmware#aws#auth#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-06-29

Updated:

2023-06-29

RHSA-2023:3949 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: open-vm-tools security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.

Security Fix(es):

  • open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2213087 - CVE-2023-20867 open-vm-tools: authentication bypass vulnerability in the vgauth module

Red Hat Enterprise Linux for x86_64 8

SRPM

open-vm-tools-12.1.5-2.el8_8.src.rpm

SHA-256: 4c99b53b3452d818122b1a8761be216b4b15332f065b33e2df8e9c8734e4a7d6

x86_64

open-vm-tools-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 87da7ba72fd0de01d402d57cbe8a381b854821a14baec554011f2d1604a06269

open-vm-tools-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: eaa1736602c47d33666039ad621aebdba13ed22a03a2168d333d87093502edc7

open-vm-tools-debugsource-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 15f504317e6b62142b4bb024f85e97b94c9a02bac8f21fb6f91eba2f536f6e3d

open-vm-tools-desktop-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 2bd999cf9204f15f0984ba0a0f2bc99b2a11cd327fc33da51e2a22582c106c41

open-vm-tools-desktop-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 28c7d36ee5c6841f644124e2580443237dd3f5fb00fcd1e234ced85e513bd0e3

open-vm-tools-salt-minion-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 172c0e2c7206c383811ab60f83f0c3c7c404ed6e01222ecc3b1e1e287bb84139

open-vm-tools-sdmp-12.1.5-2.el8_8.x86_64.rpm

SHA-256: c0835eacaffbf2cca492793455382bddc56e439b4628689cd1b2039874b4e663

open-vm-tools-sdmp-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 09db8e76706971a39507e574380739e2fc3d5cfe2f1da3cc49259f219a67cee5

open-vm-tools-test-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 54b860f22d94c616102dacec04d9a8cffdfdaf32b27ad532eb79e428153821e9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM

open-vm-tools-12.1.5-2.el8_8.src.rpm

SHA-256: 4c99b53b3452d818122b1a8761be216b4b15332f065b33e2df8e9c8734e4a7d6

x86_64

open-vm-tools-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 87da7ba72fd0de01d402d57cbe8a381b854821a14baec554011f2d1604a06269

open-vm-tools-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: eaa1736602c47d33666039ad621aebdba13ed22a03a2168d333d87093502edc7

open-vm-tools-debugsource-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 15f504317e6b62142b4bb024f85e97b94c9a02bac8f21fb6f91eba2f536f6e3d

open-vm-tools-desktop-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 2bd999cf9204f15f0984ba0a0f2bc99b2a11cd327fc33da51e2a22582c106c41

open-vm-tools-desktop-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 28c7d36ee5c6841f644124e2580443237dd3f5fb00fcd1e234ced85e513bd0e3

open-vm-tools-salt-minion-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 172c0e2c7206c383811ab60f83f0c3c7c404ed6e01222ecc3b1e1e287bb84139

open-vm-tools-sdmp-12.1.5-2.el8_8.x86_64.rpm

SHA-256: c0835eacaffbf2cca492793455382bddc56e439b4628689cd1b2039874b4e663

open-vm-tools-sdmp-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 09db8e76706971a39507e574380739e2fc3d5cfe2f1da3cc49259f219a67cee5

open-vm-tools-test-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 54b860f22d94c616102dacec04d9a8cffdfdaf32b27ad532eb79e428153821e9

Red Hat Enterprise Linux Server - TUS 8.8

SRPM

open-vm-tools-12.1.5-2.el8_8.src.rpm

SHA-256: 4c99b53b3452d818122b1a8761be216b4b15332f065b33e2df8e9c8734e4a7d6

x86_64

open-vm-tools-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 87da7ba72fd0de01d402d57cbe8a381b854821a14baec554011f2d1604a06269

open-vm-tools-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: eaa1736602c47d33666039ad621aebdba13ed22a03a2168d333d87093502edc7

open-vm-tools-debugsource-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 15f504317e6b62142b4bb024f85e97b94c9a02bac8f21fb6f91eba2f536f6e3d

open-vm-tools-desktop-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 2bd999cf9204f15f0984ba0a0f2bc99b2a11cd327fc33da51e2a22582c106c41

open-vm-tools-desktop-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 28c7d36ee5c6841f644124e2580443237dd3f5fb00fcd1e234ced85e513bd0e3

open-vm-tools-salt-minion-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 172c0e2c7206c383811ab60f83f0c3c7c404ed6e01222ecc3b1e1e287bb84139

open-vm-tools-sdmp-12.1.5-2.el8_8.x86_64.rpm

SHA-256: c0835eacaffbf2cca492793455382bddc56e439b4628689cd1b2039874b4e663

open-vm-tools-sdmp-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 09db8e76706971a39507e574380739e2fc3d5cfe2f1da3cc49259f219a67cee5

open-vm-tools-test-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 54b860f22d94c616102dacec04d9a8cffdfdaf32b27ad532eb79e428153821e9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM

open-vm-tools-12.1.5-2.el8_8.src.rpm

SHA-256: 4c99b53b3452d818122b1a8761be216b4b15332f065b33e2df8e9c8734e4a7d6

x86_64

open-vm-tools-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 87da7ba72fd0de01d402d57cbe8a381b854821a14baec554011f2d1604a06269

open-vm-tools-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: eaa1736602c47d33666039ad621aebdba13ed22a03a2168d333d87093502edc7

open-vm-tools-debugsource-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 15f504317e6b62142b4bb024f85e97b94c9a02bac8f21fb6f91eba2f536f6e3d

open-vm-tools-desktop-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 2bd999cf9204f15f0984ba0a0f2bc99b2a11cd327fc33da51e2a22582c106c41

open-vm-tools-desktop-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 28c7d36ee5c6841f644124e2580443237dd3f5fb00fcd1e234ced85e513bd0e3

open-vm-tools-salt-minion-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 172c0e2c7206c383811ab60f83f0c3c7c404ed6e01222ecc3b1e1e287bb84139

open-vm-tools-sdmp-12.1.5-2.el8_8.x86_64.rpm

SHA-256: c0835eacaffbf2cca492793455382bddc56e439b4628689cd1b2039874b4e663

open-vm-tools-sdmp-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 09db8e76706971a39507e574380739e2fc3d5cfe2f1da3cc49259f219a67cee5

open-vm-tools-test-debuginfo-12.1.5-2.el8_8.x86_64.rpm

SHA-256: 54b860f22d94c616102dacec04d9a8cffdfdaf32b27ad532eb79e428153821e9

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Chinese Cyber Espionage Group Exploits Fortinet, Ivanti and VMware Zero-Days

The China-nexus cyber espionage actor linked to the zero-day exploitation of security flaws in Fortinet, Ivanti, and VMware devices has been observed utilizing multiple persistence mechanisms in order to maintain unfettered access to compromised environments. "Persistence mechanisms encompassed network devices, hypervisors, and virtual machines, ensuring alternative channels remain available

CVE-2023-30994: Security Bulletin: IBM QRadar SIEM includes components with known vulnerabilities

IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138

Debian Security Advisory 5943-1

Debian Linux Security Advisory 5943-1 - Two security issues have been discovered in the Open VMware Tools, which may result in a man-in-the-middle attack or authentication bypass.

Ubuntu Security Notice USN-6257-1

Ubuntu Security Notice 6257-1 - It was discovered that Open VM Tools incorrectly handled certain authentication requests. A fully compromised ESXi host can force Open VM Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.

Red Hat Security Advisory 2023-3947-01

Red Hat Security Advisory 2023-3947-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3950-01

Red Hat Security Advisory 2023-3950-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3948-01

Red Hat Security Advisory 2023-3948-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3946-01

Red Hat Security Advisory 2023-3946-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

RHSA-2023:3950: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3944: Red Hat Security Advisory: open-vm-tools security and bug fix update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3948: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3946: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This ma...

RHSA-2023:3947: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3945: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to comprom...

U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog

The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel

Alert! Hackers Exploiting Critical Vulnerability in VMware's Aria Operations Networks

VMware has flagged that a recently patched critical command injection vulnerability in Aria Operations for Networks (formerly vRealize Network Insight) has come under active exploitation in the wild. The flaw, tracked as CVE-2023-20887, could allow a malicious actor with network access to the product to perform a command injection attack, resulting in remote code execution. It impacts VMware

Chinese Hackers Exploit VMware Zero-Day to Backdoor Windows and Linux Systems

The Chinese state-sponsored group known as UNC3886 has been found to exploit a zero-day flaw in VMware ESXi hosts to backdoor Windows and Linux systems. The VMware Tools authentication bypass vulnerability, tracked as CVE-2023-20867 (CVSS score: 3.9), "enabled the execution of privileged commands across Windows, Linux, and PhotonOS (vCenter) guest VMs without authentication of guest credentials

CVE-2023-20867: VMSA-2023-0013

A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.