Action not permitted
Modal body text goes here.
cve-2023-20867
Vulnerability from cvelistv5
Published
2023-06-13 16:47
Modified
2024-08-02 09:21
Severity ?
EPSS score ?
Summary
VMware Tools Authentication Bypass Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
VMware | VMware Tools |
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2023-06-23
Due date: 2023-07-14
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://www.vmware.com/security/advisories/VMSA-2023-0013.html; https://nvd.nist.gov/vuln/detail/CVE-2023-20867
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:21:33.524Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230725-0001/" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5493" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/16/2" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/16/11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows", "Linux" ], "product": "VMware Tools", "vendor": "VMware", "versions": [ { "status": "unaffected", "version": "12.2.5" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine." } ], "value": "A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine." } ], "impacts": [ { "capecId": "CAPEC-115", "descriptions": [ { "lang": "en", "value": "CAPEC-115 Authentication Bypass" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.9, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287 Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-13T16:47:30.401Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html" }, { "url": "https://security.netapp.com/advisory/ntap-20230725-0001/" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html" }, { "url": "https://www.debian.org/security/2023/dsa-5493" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/" }, { "url": "http://www.openwall.com/lists/oss-security/2023/10/16/2" }, { "url": "http://www.openwall.com/lists/oss-security/2023/10/16/11" } ], "source": { "advisory": "VMSA-2023-0013", "discovery": "EXTERNAL" }, "title": "VMware Tools Authentication Bypass Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2023-20867", "datePublished": "2023-06-13T16:47:21.689Z", "dateReserved": "2022-11-01T15:41:50.390Z", "dateUpdated": "2024-08-02T09:21:33.524Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2023-20867", "cwes": "[\"CWE-287\"]", "dateAdded": "2023-06-23", "dueDate": "2023-07-14", "knownRansomwareCampaignUse": "Unknown", "notes": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html; https://nvd.nist.gov/vuln/detail/CVE-2023-20867", "product": "Tools", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "VMware Tools contains an authentication bypass vulnerability in the vgauth module. A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine. An attacker must have root access over ESXi to exploit this vulnerability.", "vendorProject": "VMware", "vulnerabilityName": "VMware Tools Authentication Bypass Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2023-20867\",\"sourceIdentifier\":\"security@vmware.com\",\"published\":\"2023-06-13T17:15:14.070\",\"lastModified\":\"2024-06-27T19:05:20.020\",\"vulnStatus\":\"Analyzed\",\"cisaExploitAdd\":\"2023-06-23\",\"cisaActionDue\":\"2023-07-14\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"VMware Tools Authentication Bypass Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.\"},{\"lang\":\"es\",\"value\":\"Un host ESXi totalmente comprometido puede obligar a VMware Tools a no poder autenticar las operaciones de host a invitado, lo que afecta la confidencialidad y la integridad de la m\u00e1quina virtual invitada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.9,\"baseSeverity\":\"LOW\"},\"exploitabilityScore\":0.8,\"impactScore\":2.7},{\"source\":\"security@vmware.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.9,\"baseSeverity\":\"LOW\"},\"exploitabilityScore\":0.8,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]},{\"source\":\"security@vmware.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.3.0\",\"versionEndExcluding\":\"12.2.5\",\"matchCriteriaId\":\"7E0027C7-536C-42DC-A0FA-7215968B3E1B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30D0E6F-4AE8-4284-8716-991DFA48CC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2023/10/16/11\",\"source\":\"security@vmware.com\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/10/16/2\",\"source\":\"security@vmware.com\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html\",\"source\":\"security@vmware.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/\",\"source\":\"security@vmware.com\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/\",\"source\":\"security@vmware.com\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/\",\"source\":\"security@vmware.com\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230725-0001/\",\"source\":\"security@vmware.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5493\",\"source\":\"security@vmware.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.vmware.com/security/advisories/VMSA-2023-0013.html\",\"source\":\"security@vmware.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
rhsa-2023_3945
Vulnerability from csaf_redhat
Published
2023-06-29 15:05
Modified
2024-11-06 03:16
Summary
Red Hat Security Advisory: open-vm-tools security update
Notes
Topic
An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.
Security Fix(es):
* open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3945", "url": "https://access.redhat.com/errata/RHSA-2023:3945" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "2213087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213087" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3945.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security update", "tracking": { "current_release_date": "2024-11-06T03:16:10+00:00", "generator": { "date": "2024-11-06T03:16:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3945", "initial_release_date": "2023-06-29T15:05:46+00:00", "revision_history": [ { "date": "2023-06-29T15:05:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-29T15:05:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:16:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.0.0-4.el8_2.2.src", "product": { "name": "open-vm-tools-0:11.0.0-4.el8_2.2.src", "product_id": "open-vm-tools-0:11.0.0-4.el8_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.0.0-4.el8_2.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.0.0-4.el8_2.2.x86_64", "product": { "name": "open-vm-tools-0:11.0.0-4.el8_2.2.x86_64", "product_id": "open-vm-tools-0:11.0.0-4.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.0.0-4.el8_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64", "product": { "name": "open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64", "product_id": "open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@11.0.0-4.el8_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64", "product": { "name": "open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64", "product_id": "open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@11.0.0-4.el8_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "product_id": "open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@11.0.0-4.el8_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "product_id": "open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@11.0.0-4.el8_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "product": { "name": "open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "product_id": "open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@11.0.0-4.el8_2.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.0-4.el8_2.2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:open-vm-tools-0:11.0.0-4.el8_2.2.src" }, "product_reference": "open-vm-tools-0:11.0.0-4.el8_2.2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:open-vm-tools-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.0-4.el8_2.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:open-vm-tools-0:11.0.0-4.el8_2.2.src" }, "product_reference": "open-vm-tools-0:11.0.0-4.el8_2.2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:open-vm-tools-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.0-4.el8_2.2.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:open-vm-tools-0:11.0.0-4.el8_2.2.src" }, "product_reference": "open-vm-tools-0:11.0.0-4.el8_2.2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:open-vm-tools-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mandiant" ] } ], "cve": "CVE-2023-20867", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2023-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213087" } ], "notes": [ { "category": "description", "text": "A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: authentication bypass vulnerability in the vgauth module", "title": "Vulnerability summary" }, { "category": "other", "text": "Given the requirement that an attacker must have root access over ESXi to exploit the vulnerability, it is recommended to review access policies based on security best practices.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:open-vm-tools-0:11.0.0-4.el8_2.2.src", "AppStream-8.2.0.Z.AUS:open-vm-tools-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-0:11.0.0-4.el8_2.2.src", "AppStream-8.2.0.Z.E4S:open-vm-tools-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-0:11.0.0-4.el8_2.2.src", "AppStream-8.2.0.Z.TUS:open-vm-tools-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20867" }, { "category": "external", "summary": "RHBZ#2213087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213087" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20867" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20867", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20867" }, { "category": "external", "summary": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html", "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T15:05:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:open-vm-tools-0:11.0.0-4.el8_2.2.src", "AppStream-8.2.0.Z.AUS:open-vm-tools-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-0:11.0.0-4.el8_2.2.src", "AppStream-8.2.0.Z.E4S:open-vm-tools-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-0:11.0.0-4.el8_2.2.src", "AppStream-8.2.0.Z.TUS:open-vm-tools-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3945" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.9, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:open-vm-tools-0:11.0.0-4.el8_2.2.src", "AppStream-8.2.0.Z.AUS:open-vm-tools-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-0:11.0.0-4.el8_2.2.src", "AppStream-8.2.0.Z.E4S:open-vm-tools-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-0:11.0.0-4.el8_2.2.src", "AppStream-8.2.0.Z.TUS:open-vm-tools-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-debugsource-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-desktop-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:11.0.0-4.el8_2.2.x86_64", "AppStream-8.2.0.Z.TUS:open-vm-tools-test-debuginfo-0:11.0.0-4.el8_2.2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-06-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Low" } ], "title": "open-vm-tools: authentication bypass vulnerability in the vgauth module" } ] }
rhsa-2023_3946
Vulnerability from csaf_redhat
Published
2023-06-29 15:07
Modified
2024-11-06 03:16
Summary
Red Hat Security Advisory: open-vm-tools security update
Notes
Topic
An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.
Security Fix(es):
* open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3946", "url": "https://access.redhat.com/errata/RHSA-2023:3946" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "2213087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213087" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3946.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security update", "tracking": { "current_release_date": "2024-11-06T03:16:29+00:00", "generator": { "date": "2024-11-06T03:16:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3946", "initial_release_date": "2023-06-29T15:07:16+00:00", "revision_history": [ { "date": "2023-06-29T15:07:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-29T15:07:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:16:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.2.0-2.el8_4.2.src", "product": { "name": "open-vm-tools-0:11.2.0-2.el8_4.2.src", "product_id": "open-vm-tools-0:11.2.0-2.el8_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.2.0-2.el8_4.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.2.0-2.el8_4.2.x86_64", "product": { "name": "open-vm-tools-0:11.2.0-2.el8_4.2.x86_64", "product_id": "open-vm-tools-0:11.2.0-2.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.2.0-2.el8_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64", "product": { "name": "open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64", "product_id": "open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@11.2.0-2.el8_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64", "product": { "name": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64", "product_id": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp@11.2.0-2.el8_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64", "product": { "name": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64", "product_id": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@11.2.0-2.el8_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "product_id": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@11.2.0-2.el8_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "product_id": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@11.2.0-2.el8_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "product_id": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@11.2.0-2.el8_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "product": { "name": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "product_id": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@11.2.0-2.el8_4.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.2.0-2.el8_4.2.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.2.src" }, "product_reference": "open-vm-tools-0:11.2.0-2.el8_4.2.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.2.0-2.el8_4.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:open-vm-tools-0:11.2.0-2.el8_4.2.src" }, "product_reference": "open-vm-tools-0:11.2.0-2.el8_4.2.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:open-vm-tools-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.2.0-2.el8_4.2.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:open-vm-tools-0:11.2.0-2.el8_4.2.src" }, "product_reference": "open-vm-tools-0:11.2.0-2.el8_4.2.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:open-vm-tools-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mandiant" ] } ], "cve": "CVE-2023-20867", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2023-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213087" } ], "notes": [ { "category": "description", "text": "A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: authentication bypass vulnerability in the vgauth module", "title": "Vulnerability summary" }, { "category": "other", "text": "Given the requirement that an attacker must have root access over ESXi to exploit the vulnerability, it is recommended to review access policies based on security best practices.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.2.src", "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-0:11.2.0-2.el8_4.2.src", "AppStream-8.4.0.Z.E4S:open-vm-tools-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-0:11.2.0-2.el8_4.2.src", "AppStream-8.4.0.Z.TUS:open-vm-tools-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20867" }, { "category": "external", "summary": "RHBZ#2213087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213087" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20867" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20867", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20867" }, { "category": "external", "summary": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html", "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T15:07:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.2.src", "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-0:11.2.0-2.el8_4.2.src", "AppStream-8.4.0.Z.E4S:open-vm-tools-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-0:11.2.0-2.el8_4.2.src", "AppStream-8.4.0.Z.TUS:open-vm-tools-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3946" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.9, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.2.src", "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-0:11.2.0-2.el8_4.2.src", "AppStream-8.4.0.Z.E4S:open-vm-tools-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-0:11.2.0-2.el8_4.2.src", "AppStream-8.4.0.Z.TUS:open-vm-tools-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-debugsource-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-desktop-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-sdmp-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-06-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Low" } ], "title": "open-vm-tools: authentication bypass vulnerability in the vgauth module" } ] }
rhsa-2023_3950
Vulnerability from csaf_redhat
Published
2023-06-29 15:22
Modified
2024-11-06 03:16
Summary
Red Hat Security Advisory: open-vm-tools security update
Notes
Topic
An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.
Security Fix(es):
* open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3950", "url": "https://access.redhat.com/errata/RHSA-2023:3950" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "2213087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213087" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3950.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security update", "tracking": { "current_release_date": "2024-11-06T03:16:59+00:00", "generator": { "date": "2024-11-06T03:16:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3950", "initial_release_date": "2023-06-29T15:22:12+00:00", "revision_history": [ { "date": "2023-06-29T15:22:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-29T15:22:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:16:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.3.5-1.el8_6.2.src", "product": { "name": "open-vm-tools-0:11.3.5-1.el8_6.2.src", "product_id": "open-vm-tools-0:11.3.5-1.el8_6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.3.5-1.el8_6.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.3.5-1.el8_6.2.x86_64", "product": { "name": "open-vm-tools-0:11.3.5-1.el8_6.2.x86_64", "product_id": "open-vm-tools-0:11.3.5-1.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.3.5-1.el8_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:11.3.5-1.el8_6.2.x86_64", "product": { "name": "open-vm-tools-desktop-0:11.3.5-1.el8_6.2.x86_64", "product_id": "open-vm-tools-desktop-0:11.3.5-1.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@11.3.5-1.el8_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-0:11.3.5-1.el8_6.2.x86_64", "product": { "name": "open-vm-tools-sdmp-0:11.3.5-1.el8_6.2.x86_64", "product_id": "open-vm-tools-sdmp-0:11.3.5-1.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp@11.3.5-1.el8_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:11.3.5-1.el8_6.2.x86_64", "product": { "name": "open-vm-tools-debugsource-0:11.3.5-1.el8_6.2.x86_64", "product_id": "open-vm-tools-debugsource-0:11.3.5-1.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@11.3.5-1.el8_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "product_id": "open-vm-tools-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@11.3.5-1.el8_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "product_id": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@11.3.5-1.el8_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "product_id": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@11.3.5-1.el8_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "product": { "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "product_id": "open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@11.3.5-1.el8_6.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.3.5-1.el8_6.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:open-vm-tools-0:11.3.5-1.el8_6.2.src" }, "product_reference": "open-vm-tools-0:11.3.5-1.el8_6.2.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.3.5-1.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:open-vm-tools-0:11.3.5-1.el8_6.2.x86_64" }, "product_reference": "open-vm-tools-0:11.3.5-1.el8_6.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.3.5-1.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.2.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.3.5-1.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:open-vm-tools-debugsource-0:11.3.5-1.el8_6.2.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:11.3.5-1.el8_6.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.3.5-1.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:open-vm-tools-desktop-0:11.3.5-1.el8_6.2.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.3.5-1.el8_6.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.2.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:11.3.5-1.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:open-vm-tools-sdmp-0:11.3.5-1.el8_6.2.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:11.3.5-1.el8_6.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.2.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.2.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mandiant" ] } ], "cve": "CVE-2023-20867", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2023-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213087" } ], "notes": [ { "category": "description", "text": "A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: authentication bypass vulnerability in the vgauth module", "title": "Vulnerability summary" }, { "category": "other", "text": "Given the requirement that an attacker must have root access over ESXi to exploit the vulnerability, it is recommended to review access policies based on security best practices.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:open-vm-tools-0:11.3.5-1.el8_6.2.src", "AppStream-8.6.0.Z.EUS:open-vm-tools-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-debugsource-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-desktop-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-sdmp-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20867" }, { "category": "external", "summary": "RHBZ#2213087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213087" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20867" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20867", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20867" }, { "category": "external", "summary": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html", "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T15:22:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:open-vm-tools-0:11.3.5-1.el8_6.2.src", "AppStream-8.6.0.Z.EUS:open-vm-tools-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-debugsource-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-desktop-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-sdmp-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3950" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.9, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:open-vm-tools-0:11.3.5-1.el8_6.2.src", "AppStream-8.6.0.Z.EUS:open-vm-tools-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-debugsource-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-desktop-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-sdmp-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.2.x86_64", "AppStream-8.6.0.Z.EUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-06-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Low" } ], "title": "open-vm-tools: authentication bypass vulnerability in the vgauth module" } ] }
rhsa-2023_3944
Vulnerability from csaf_redhat
Published
2023-06-29 15:15
Modified
2024-11-06 03:15
Summary
Red Hat Security Advisory: open-vm-tools security and bug fix update
Notes
Topic
An update for open-vm-tools is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.
Security Fix(es):
* open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [ESXi] [RHEL7] vmtoolsd task is blocked in the uninterruptible state while attempting to delete (unlink) the file 'quiesce_manifest.xml' (BZ#1880404)
* [ESXi][RHEL7.9][open-vm-tools] Snapshot of the RHEL7 guest on the VMWare ESXi hypervisor failed vm hangs (BZ#1994590)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [ESXi] [RHEL7] vmtoolsd task is blocked in the uninterruptible state while attempting to delete (unlink) the file \u0027quiesce_manifest.xml\u0027 (BZ#1880404)\n\n* [ESXi][RHEL7.9][open-vm-tools] Snapshot of the RHEL7 guest on the VMWare ESXi hypervisor failed vm hangs (BZ#1994590)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3944", "url": "https://access.redhat.com/errata/RHSA-2023:3944" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1994590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994590" }, { "category": "external", "summary": "2213087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213087" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3944.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:15:51+00:00", "generator": { "date": "2024-11-06T03:15:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3944", "initial_release_date": "2023-06-29T15:15:04+00:00", "revision_history": [ { "date": "2023-06-29T15:15:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-29T15:15:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:15:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.0.5-3.el7_9.6.src", "product": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.src", "product_id": "open-vm-tools-0:11.0.5-3.el7_9.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.0.5-3.el7_9.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "product": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "product_id": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.0.5-3.el7_9.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "product": { "name": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "product_id": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@11.0.5-3.el7_9.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "product_id": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@11.0.5-3.el7_9.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "product": { "name": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "product_id": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-devel@11.0.5-3.el7_9.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "product": { "name": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "product_id": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test@11.0.5-3.el7_9.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src" }, "product_reference": "open-vm-tools-0:11.0.5-3.el7_9.6.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src" }, "product_reference": "open-vm-tools-0:11.0.5-3.el7_9.6.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src" }, "product_reference": "open-vm-tools-0:11.0.5-3.el7_9.6.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src" }, "product_reference": "open-vm-tools-0:11.0.5-3.el7_9.6.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src" }, "product_reference": "open-vm-tools-0:11.0.5-3.el7_9.6.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src" }, "product_reference": "open-vm-tools-0:11.0.5-3.el7_9.6.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src" }, "product_reference": "open-vm-tools-0:11.0.5-3.el7_9.6.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64" }, "product_reference": "open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mandiant" ] } ], "cve": "CVE-2023-20867", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2023-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213087" } ], "notes": [ { "category": "description", "text": "A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: authentication bypass vulnerability in the vgauth module", "title": "Vulnerability summary" }, { "category": "other", "text": "Given the requirement that an attacker must have root access over ESXi to exploit the vulnerability, it is recommended to review access policies based on security best practices.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Client-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Client-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Client-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Client-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Client-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7Client-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Client-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Client-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Client-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Client-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Client-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7ComputeNode-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7ComputeNode-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7ComputeNode-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7ComputeNode-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7ComputeNode-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7ComputeNode-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7Server-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Server-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Server-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Server-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Server-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Server-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7Server-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Server-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Server-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Server-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Server-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Server-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Workstation-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Workstation-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20867" }, { "category": "external", "summary": "RHBZ#2213087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213087" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20867" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20867", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20867" }, { "category": "external", "summary": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html", "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T15:15:04+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Client-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Client-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Client-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Client-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Client-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7Client-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Client-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Client-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Client-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Client-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Client-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7ComputeNode-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7ComputeNode-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7ComputeNode-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7ComputeNode-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7ComputeNode-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7ComputeNode-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7Server-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Server-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Server-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Server-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Server-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Server-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7Server-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Server-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Server-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Server-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Server-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Server-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Workstation-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Workstation-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3944" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.9, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Client-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Client-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Client-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Client-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Client-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7Client-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Client-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Client-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Client-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Client-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Client-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7ComputeNode-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7ComputeNode-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7ComputeNode-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7ComputeNode-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7ComputeNode-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7ComputeNode-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7Server-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Server-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Server-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Server-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Server-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Server-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7Server-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Server-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Server-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Server-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Server-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Server-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Workstation-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.src", "7Workstation-optional-7.9.Z:open-vm-tools-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-optional-7.9.Z:open-vm-tools-debuginfo-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-optional-7.9.Z:open-vm-tools-desktop-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-optional-7.9.Z:open-vm-tools-devel-0:11.0.5-3.el7_9.6.x86_64", "7Workstation-optional-7.9.Z:open-vm-tools-test-0:11.0.5-3.el7_9.6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-06-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Low" } ], "title": "open-vm-tools: authentication bypass vulnerability in the vgauth module" } ] }
rhsa-2023_3947
Vulnerability from csaf_redhat
Published
2023-06-29 15:05
Modified
2024-11-06 03:17
Summary
Red Hat Security Advisory: open-vm-tools security update
Notes
Topic
An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.
Security Fix(es):
* open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3947", "url": "https://access.redhat.com/errata/RHSA-2023:3947" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "2213087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213087" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3947.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security update", "tracking": { "current_release_date": "2024-11-06T03:17:09+00:00", "generator": { "date": "2024-11-06T03:17:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3947", "initial_release_date": "2023-06-29T15:05:58+00:00", "revision_history": [ { "date": "2023-06-29T15:05:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-29T15:05:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:17:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.3.5-1.el9_0.2.src", "product": { "name": "open-vm-tools-0:11.3.5-1.el9_0.2.src", "product_id": "open-vm-tools-0:11.3.5-1.el9_0.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.3.5-1.el9_0.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.3.5-1.el9_0.2.aarch64", "product": { "name": "open-vm-tools-0:11.3.5-1.el9_0.2.aarch64", "product_id": "open-vm-tools-0:11.3.5-1.el9_0.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.3.5-1.el9_0.2?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:11.3.5-1.el9_0.2.aarch64", "product": { "name": "open-vm-tools-desktop-0:11.3.5-1.el9_0.2.aarch64", "product_id": "open-vm-tools-desktop-0:11.3.5-1.el9_0.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@11.3.5-1.el9_0.2?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-test-0:11.3.5-1.el9_0.2.aarch64", "product": { "name": "open-vm-tools-test-0:11.3.5-1.el9_0.2.aarch64", "product_id": "open-vm-tools-test-0:11.3.5-1.el9_0.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test@11.3.5-1.el9_0.2?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.aarch64", "product": { "name": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.aarch64", "product_id": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@11.3.5-1.el9_0.2?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "product": { "name": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "product_id": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@11.3.5-1.el9_0.2?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "product_id": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@11.3.5-1.el9_0.2?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "product_id": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@11.3.5-1.el9_0.2?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "product": { "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "product_id": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@11.3.5-1.el9_0.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.3.5-1.el9_0.2.x86_64", "product": { "name": "open-vm-tools-0:11.3.5-1.el9_0.2.x86_64", "product_id": "open-vm-tools-0:11.3.5-1.el9_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.3.5-1.el9_0.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:11.3.5-1.el9_0.2.x86_64", "product": { "name": "open-vm-tools-desktop-0:11.3.5-1.el9_0.2.x86_64", "product_id": "open-vm-tools-desktop-0:11.3.5-1.el9_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@11.3.5-1.el9_0.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-0:11.3.5-1.el9_0.2.x86_64", "product": { "name": "open-vm-tools-sdmp-0:11.3.5-1.el9_0.2.x86_64", "product_id": "open-vm-tools-sdmp-0:11.3.5-1.el9_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp@11.3.5-1.el9_0.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-0:11.3.5-1.el9_0.2.x86_64", "product": { "name": "open-vm-tools-test-0:11.3.5-1.el9_0.2.x86_64", "product_id": "open-vm-tools-test-0:11.3.5-1.el9_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test@11.3.5-1.el9_0.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.x86_64", "product": { "name": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.x86_64", "product_id": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@11.3.5-1.el9_0.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "product_id": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@11.3.5-1.el9_0.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "product_id": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@11.3.5-1.el9_0.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "product_id": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@11.3.5-1.el9_0.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "product": { "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "product_id": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@11.3.5-1.el9_0.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.3.5-1.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-0:11.3.5-1.el9_0.2.aarch64" }, "product_reference": "open-vm-tools-0:11.3.5-1.el9_0.2.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.3.5-1.el9_0.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-0:11.3.5-1.el9_0.2.src" }, "product_reference": "open-vm-tools-0:11.3.5-1.el9_0.2.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.3.5-1.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-0:11.3.5-1.el9_0.2.x86_64" }, "product_reference": "open-vm-tools-0:11.3.5-1.el9_0.2.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.aarch64" }, "product_reference": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.aarch64" }, "product_reference": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.3.5-1.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-0:11.3.5-1.el9_0.2.aarch64" }, "product_reference": "open-vm-tools-desktop-0:11.3.5-1.el9_0.2.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.3.5-1.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-0:11.3.5-1.el9_0.2.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.3.5-1.el9_0.2.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.aarch64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:11.3.5-1.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-sdmp-0:11.3.5-1.el9_0.2.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:11.3.5-1.el9_0.2.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.aarch64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:11.3.5-1.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-test-0:11.3.5-1.el9_0.2.aarch64" }, "product_reference": "open-vm-tools-test-0:11.3.5-1.el9_0.2.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:11.3.5-1.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-test-0:11.3.5-1.el9_0.2.x86_64" }, "product_reference": "open-vm-tools-test-0:11.3.5-1.el9_0.2.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.aarch64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mandiant" ] } ], "cve": "CVE-2023-20867", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2023-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213087" } ], "notes": [ { "category": "description", "text": "A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: authentication bypass vulnerability in the vgauth module", "title": "Vulnerability summary" }, { "category": "other", "text": "Given the requirement that an attacker must have root access over ESXi to exploit the vulnerability, it is recommended to review access policies based on security best practices.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:open-vm-tools-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-0:11.3.5-1.el9_0.2.src", "AppStream-9.0.0.Z.EUS:open-vm-tools-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-sdmp-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-test-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-test-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20867" }, { "category": "external", "summary": "RHBZ#2213087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213087" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20867" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20867", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20867" }, { "category": "external", "summary": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html", "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T15:05:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:open-vm-tools-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-0:11.3.5-1.el9_0.2.src", "AppStream-9.0.0.Z.EUS:open-vm-tools-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-sdmp-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-test-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-test-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3947" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.9, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:open-vm-tools-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-0:11.3.5-1.el9_0.2.src", "AppStream-9.0.0.Z.EUS:open-vm-tools-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-debugsource-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-sdmp-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-test-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-test-0:11.3.5-1.el9_0.2.x86_64", "AppStream-9.0.0.Z.EUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.aarch64", "AppStream-9.0.0.Z.EUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-06-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Low" } ], "title": "open-vm-tools: authentication bypass vulnerability in the vgauth module" } ] }
rhsa-2023_3948
Vulnerability from csaf_redhat
Published
2023-06-29 15:12
Modified
2024-11-06 03:16
Summary
Red Hat Security Advisory: open-vm-tools security update
Notes
Topic
An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.
Security Fix(es):
* open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3948", "url": "https://access.redhat.com/errata/RHSA-2023:3948" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "2213087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213087" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3948.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security update", "tracking": { "current_release_date": "2024-11-06T03:16:38+00:00", "generator": { "date": "2024-11-06T03:16:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3948", "initial_release_date": "2023-06-29T15:12:37+00:00", "revision_history": [ { "date": "2023-06-29T15:12:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-29T15:12:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:16:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.1.5-1.el9_2.1.src", "product": { "name": "open-vm-tools-0:12.1.5-1.el9_2.1.src", "product_id": "open-vm-tools-0:12.1.5-1.el9_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.1.5-1.el9_2.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.1.5-1.el9_2.1.aarch64", "product": { "name": "open-vm-tools-0:12.1.5-1.el9_2.1.aarch64", "product_id": "open-vm-tools-0:12.1.5-1.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.1.5-1.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:12.1.5-1.el9_2.1.aarch64", "product": { "name": "open-vm-tools-desktop-0:12.1.5-1.el9_2.1.aarch64", "product_id": "open-vm-tools-desktop-0:12.1.5-1.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@12.1.5-1.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-test-0:12.1.5-1.el9_2.1.aarch64", "product": { "name": "open-vm-tools-test-0:12.1.5-1.el9_2.1.aarch64", "product_id": "open-vm-tools-test-0:12.1.5-1.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test@12.1.5-1.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.aarch64", "product": { "name": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.aarch64", "product_id": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@12.1.5-1.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "product": { "name": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "product_id": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@12.1.5-1.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "product_id": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@12.1.5-1.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "product_id": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@12.1.5-1.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "product": { "name": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "product_id": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@12.1.5-1.el9_2.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.1.5-1.el9_2.1.x86_64", "product": { "name": "open-vm-tools-0:12.1.5-1.el9_2.1.x86_64", "product_id": "open-vm-tools-0:12.1.5-1.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.1.5-1.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:12.1.5-1.el9_2.1.x86_64", "product": { "name": "open-vm-tools-desktop-0:12.1.5-1.el9_2.1.x86_64", "product_id": "open-vm-tools-desktop-0:12.1.5-1.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@12.1.5-1.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-salt-minion-0:12.1.5-1.el9_2.1.x86_64", "product": { "name": "open-vm-tools-salt-minion-0:12.1.5-1.el9_2.1.x86_64", "product_id": "open-vm-tools-salt-minion-0:12.1.5-1.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-salt-minion@12.1.5-1.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-0:12.1.5-1.el9_2.1.x86_64", "product": { "name": "open-vm-tools-sdmp-0:12.1.5-1.el9_2.1.x86_64", "product_id": "open-vm-tools-sdmp-0:12.1.5-1.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp@12.1.5-1.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-0:12.1.5-1.el9_2.1.x86_64", "product": { "name": "open-vm-tools-test-0:12.1.5-1.el9_2.1.x86_64", "product_id": "open-vm-tools-test-0:12.1.5-1.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test@12.1.5-1.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.x86_64", "product": { "name": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.x86_64", "product_id": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@12.1.5-1.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "product_id": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@12.1.5-1.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "product_id": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@12.1.5-1.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "product_id": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@12.1.5-1.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "product": { "name": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "product_id": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@12.1.5-1.el9_2.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.1.5-1.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-1.el9_2.1.aarch64" }, "product_reference": "open-vm-tools-0:12.1.5-1.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.1.5-1.el9_2.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-1.el9_2.1.src" }, "product_reference": "open-vm-tools-0:12.1.5-1.el9_2.1.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.1.5-1.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-1.el9_2.1.x86_64" }, "product_reference": "open-vm-tools-0:12.1.5-1.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.aarch64" }, "product_reference": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.aarch64" }, "product_reference": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:12.1.5-1.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.1.5-1.el9_2.1.aarch64" }, "product_reference": "open-vm-tools-desktop-0:12.1.5-1.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:12.1.5-1.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.1.5-1.el9_2.1.x86_64" }, "product_reference": "open-vm-tools-desktop-0:12.1.5-1.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.aarch64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-0:12.1.5-1.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.1.5-1.el9_2.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-0:12.1.5-1.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:12.1.5-1.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.1.5-1.el9_2.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:12.1.5-1.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.aarch64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:12.1.5-1.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-0:12.1.5-1.el9_2.1.aarch64" }, "product_reference": "open-vm-tools-test-0:12.1.5-1.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:12.1.5-1.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-0:12.1.5-1.el9_2.1.x86_64" }, "product_reference": "open-vm-tools-test-0:12.1.5-1.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.aarch64" }, "product_reference": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mandiant" ] } ], "cve": "CVE-2023-20867", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2023-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213087" } ], "notes": [ { "category": "description", "text": "A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: authentication bypass vulnerability in the vgauth module", "title": "Vulnerability summary" }, { "category": "other", "text": "Given the requirement that an attacker must have root access over ESXi to exploit the vulnerability, it is recommended to review access policies based on security best practices.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-1.el9_2.1.src", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20867" }, { "category": "external", "summary": "RHBZ#2213087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213087" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20867" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20867", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20867" }, { "category": "external", "summary": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html", "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T15:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-1.el9_2.1.src", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3948" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.9, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-1.el9_2.1.src", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-0:12.1.5-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-06-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Low" } ], "title": "open-vm-tools: authentication bypass vulnerability in the vgauth module" } ] }
rhsa-2023_3949
Vulnerability from csaf_redhat
Published
2023-06-29 15:18
Modified
2024-11-06 03:16
Summary
Red Hat Security Advisory: open-vm-tools security update
Notes
Topic
An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.
Security Fix(es):
* open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3949", "url": "https://access.redhat.com/errata/RHSA-2023:3949" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "2213087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213087" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3949.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security update", "tracking": { "current_release_date": "2024-11-06T03:16:20+00:00", "generator": { "date": "2024-11-06T03:16:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3949", "initial_release_date": "2023-06-29T15:18:33+00:00", "revision_history": [ { "date": "2023-06-29T15:18:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-29T15:18:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:16:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.1.5-2.el8_8.src", "product": { "name": "open-vm-tools-0:12.1.5-2.el8_8.src", "product_id": "open-vm-tools-0:12.1.5-2.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.1.5-2.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.1.5-2.el8_8.x86_64", "product": { "name": "open-vm-tools-0:12.1.5-2.el8_8.x86_64", "product_id": "open-vm-tools-0:12.1.5-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.1.5-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:12.1.5-2.el8_8.x86_64", "product": { "name": "open-vm-tools-desktop-0:12.1.5-2.el8_8.x86_64", "product_id": "open-vm-tools-desktop-0:12.1.5-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@12.1.5-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-salt-minion-0:12.1.5-2.el8_8.x86_64", "product": { "name": "open-vm-tools-salt-minion-0:12.1.5-2.el8_8.x86_64", "product_id": "open-vm-tools-salt-minion-0:12.1.5-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-salt-minion@12.1.5-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-0:12.1.5-2.el8_8.x86_64", "product": { "name": "open-vm-tools-sdmp-0:12.1.5-2.el8_8.x86_64", "product_id": "open-vm-tools-sdmp-0:12.1.5-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp@12.1.5-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:12.1.5-2.el8_8.x86_64", "product": { "name": "open-vm-tools-debugsource-0:12.1.5-2.el8_8.x86_64", "product_id": "open-vm-tools-debugsource-0:12.1.5-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@12.1.5-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:12.1.5-2.el8_8.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:12.1.5-2.el8_8.x86_64", "product_id": "open-vm-tools-debuginfo-0:12.1.5-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@12.1.5-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.x86_64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.x86_64", "product_id": "open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@12.1.5-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.x86_64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.x86_64", "product_id": "open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@12.1.5-2.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.x86_64", "product": { "name": "open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.x86_64", "product_id": "open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@12.1.5-2.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.1.5-2.el8_8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-2.el8_8.src" }, "product_reference": "open-vm-tools-0:12.1.5-2.el8_8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.1.5-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-2.el8_8.x86_64" }, "product_reference": "open-vm-tools-0:12.1.5-2.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:12.1.5-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.1.5-2.el8_8.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:12.1.5-2.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:12.1.5-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.1.5-2.el8_8.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:12.1.5-2.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:12.1.5-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.1.5-2.el8_8.x86_64" }, "product_reference": "open-vm-tools-desktop-0:12.1.5-2.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-0:12.1.5-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.1.5-2.el8_8.x86_64" }, "product_reference": "open-vm-tools-salt-minion-0:12.1.5-2.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:12.1.5-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.1.5-2.el8_8.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:12.1.5-2.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mandiant" ] } ], "cve": "CVE-2023-20867", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2023-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213087" } ], "notes": [ { "category": "description", "text": "A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: authentication bypass vulnerability in the vgauth module", "title": "Vulnerability summary" }, { "category": "other", "text": "Given the requirement that an attacker must have root access over ESXi to exploit the vulnerability, it is recommended to review access policies based on security best practices.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-2.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20867" }, { "category": "external", "summary": "RHBZ#2213087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213087" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20867" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20867", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20867" }, { "category": "external", "summary": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html", "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-29T15:18:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-2.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3949" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.9, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-2.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-06-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Low" } ], "title": "open-vm-tools: authentication bypass vulnerability in the vgauth module" } ] }
wid-sec-w-2023-1456
Vulnerability from csaf_certbund
Published
2023-06-13 22:00
Modified
2024-05-14 22:00
Summary
VMware Tools: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
VMware Tools sind Applikationen und Treiber, mit denen die Gast-Betriebssysteme in einer virtuellen Maschine unter VMware zusätzliche Funktionalitäten erhalten.
Angriff
Ein lokaler Angreifer auf dem verwendeten Hypervisor kann eine Schwachstelle in VMware Tools von Gastsystemen ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "niedrig" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "VMware Tools sind Applikationen und Treiber, mit denen die Gast-Betriebssysteme in einer virtuellen Maschine unter VMware zus\u00e4tzliche Funktionalit\u00e4ten erhalten.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer auf dem verwendeten Hypervisor kann eine Schwachstelle in VMware Tools von Gastsystemen ausnutzen, um Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1456 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1456.json" }, { "category": "self", "summary": "WID-SEC-2023-1456 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1456" }, { "category": "external", "summary": "VMware Security Advisory VMSA-2023-0013 vom 2023-06-13", "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013" }, { "category": "external", "summary": "Mandiant Report vom 2023-06-13", "url": "https://www.mandiant.com/resources/blog/vmware-esxi-zero-day-bypass" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2530-1 vom 2023-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015224.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2604-1 vom 2023-06-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015273.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3947 vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3947" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3945 vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3945" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3950 vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3950" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3949 vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3949" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3944 vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3944" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3948 vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3948" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3946 vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3946" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-3944 vom 2023-06-30", "url": "https://linux.oracle.com/errata/ELSA-2023-3944.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-3948 vom 2023-07-07", "url": "https://linux.oracle.com/errata/ELSA-2023-3948.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-3949 vom 2023-07-07", "url": "https://linux.oracle.com/errata/ELSA-2023-3949.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-2139 vom 2023-07-20", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2139.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6257-1 vom 2023-07-27", "url": "https://ubuntu.com/security/notices/USN-6257-1" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2023:3944 vom 2023-07-28", "url": "https://lists.centos.org/pipermail/centos-announce/2023-July/086397.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3531 vom 2023-08-16", "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3504-1 vom 2023-08-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016068.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3505-1 vom 2023-08-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016067.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2604-2 vom 2023-09-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016116.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5493 vom 2023-09-10", "url": "https://lists.debian.org/debian-security-announce/2023/msg00185.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-20B6AC4B6C vom 2023-09-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-20b6ac4b6c" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-9B1A1023AC vom 2023-09-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-9b1a1023ac" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-DF375D0634 vom 2023-09-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-df375d0634" }, { "category": "external", "summary": "IBM Security Bulletin 7151416 vom 2024-05-14", "url": "https://www.ibm.com/support/pages/node/7151416" } ], "source_lang": "en-US", "title": "VMware Tools: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen", "tracking": { "current_release_date": "2024-05-14T22:00:00.000+00:00", "generator": { "date": "2024-05-15T09:34:27.999+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1456", "initial_release_date": "2023-06-13T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-18T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-21T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-09T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-19T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-07-26T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-30T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2023-08-16T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-08-31T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-09-10T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE, Debian und Fedora aufgenommen" }, { "date": "2024-05-14T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von IBM und IBM-APAR aufgenommen" } ], "status": "final", "version": "12" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c10.0.1.19", "product": { "name": "IBM DataPower Gateway \u003c10.0.1.19", "product_id": "T034819", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.0.1.19" } } } ], "category": "product_name", "name": "DataPower Gateway" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c12.2.5", "product": { "name": "VMware Tools \u003c12.2.5", "product_id": "T028088", "product_identification_helper": { "cpe": "cpe:/a:vmware:tools:12.2.5" } } } ], "category": "product_name", "name": "Tools" } ], "category": "vendor", "name": "VMware" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-20867", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in VMware Tools bez\u00fcglich des \"vgauth\"-Moduls. Die \"Host-to-Guest\"-Vorg\u00e4nge werden nicht ordnungsgem\u00e4\u00df authentifiziert. Ein Angreifer, der den Hypervisor (z.B. ESXi) kontrolliert, kann dies ausnutzen, um die Vertraulichkeit und Integrit\u00e4t der betroffenen virtuellen Gastmaschinen zu beeintr\u00e4chtigen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T034819", "398363", "1727", "T004914", "74185" ] }, "release_date": "2023-06-13T22:00:00Z", "title": "CVE-2023-20867" } ] }
wid-sec-w-2023-2625
Vulnerability from csaf_certbund
Published
2023-10-10 22:00
Modified
2023-10-10 22:00
Summary
IBM QRadar SIEM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuführen und einen Cross-Site-Scripting-Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2625 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2625.json" }, { "category": "self", "summary": "WID-SEC-2023-2625 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2625" }, { "category": "external", "summary": "IBM Security Bulletin 7049133 vom 2023-10-10", "url": "https://www.ibm.com/support/pages/node/7049133" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-10T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:47:32.827+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2625", "initial_release_date": "2023-10-10T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-10T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM \u003c 7.5.0 UP7", "product": { "name": "IBM QRadar SIEM \u003c 7.5.0 UP7", "product_id": "T030425", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up7" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-40367", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-40367" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-34981", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34981" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34396", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34396" }, { "cve": "CVE-2023-34149", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34149" }, { "cve": "CVE-2023-33201", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-33201" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-30994", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-30994" }, { "cve": "CVE-2023-30441", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-30441" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-28709", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-28709" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-2597", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-2597" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-20867", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-20867" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2022-40609", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-40609" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-21426", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-21426" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2016-1000027", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2016-1000027" } ] }
ghsa-qm59-f7vh-3m2p
Vulnerability from github
Published
2023-06-13 18:30
Modified
2024-04-04 04:47
Severity ?
Details
A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.
{ "affected": [], "aliases": [ "CVE-2023-20867" ], "database_specific": { "cwe_ids": [ "CWE-287" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-06-13T17:15:14Z", "severity": "LOW" }, "details": "A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.", "id": "GHSA-qm59-f7vh-3m2p", "modified": "2024-04-04T04:47:28Z", "published": "2023-06-13T18:30:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20867" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230725-0001" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5493" }, { "type": "WEB", "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/10/16/11" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/10/16/2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ] }
gsd-2023-20867
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-20867", "id": "GSD-2023-20867" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-20867" ], "details": "A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.", "id": "GSD-2023-20867", "modified": "2023-12-13T01:20:29.348899Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@vmware.com", "ID": "CVE-2023-20867", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "VMware Tools", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected", "versions": [ { "status": "unaffected", "version": "12.2.5" } ] } } ] } } ] }, "vendor_name": "VMware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine." } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.9, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-287", "lang": "eng", "value": "CWE-287 Improper Authentication" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html", "refsource": "MISC", "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html" }, { "name": "https://security.netapp.com/advisory/ntap-20230725-0001/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20230725-0001/" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html" }, { "name": "https://www.debian.org/security/2023/dsa-5493", "refsource": "MISC", "url": "https://www.debian.org/security/2023/dsa-5493" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/" }, { "name": "http://www.openwall.com/lists/oss-security/2023/10/16/2", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/10/16/2" }, { "name": "http://www.openwall.com/lists/oss-security/2023/10/16/11", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/10/16/11" } ] }, "source": { "advisory": "VMSA-2023-0013", "discovery": "EXTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.2.5", "versionStartIncluding": "10.3.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@vmware.com", "ID": "CVE-2023-20867" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-287" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html" }, { "name": "https://security.netapp.com/advisory/ntap-20230725-0001/", "refsource": "MISC", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20230725-0001/" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html", "refsource": "MISC", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html" }, { "name": "https://www.debian.org/security/2023/dsa-5493", "refsource": "MISC", "tags": [], "url": "https://www.debian.org/security/2023/dsa-5493" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/", "refsource": "MISC", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/", "refsource": "MISC", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/", "refsource": "MISC", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/" }, { "name": "http://www.openwall.com/lists/oss-security/2023/10/16/2", "refsource": "MISC", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2023/10/16/2" }, { "name": "http://www.openwall.com/lists/oss-security/2023/10/16/11", "refsource": "MISC", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2023/10/16/11" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.9, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 2.7 } }, "lastModifiedDate": "2023-10-16T18:15Z", "publishedDate": "2023-06-13T17:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.