open-vm-tools: CVE-2023-34059 CVE-2023-34058

Related Vulnerabilities: CVE-2023-34059   CVE-2023-34058  

Debian Bug report logs - #1054666
open-vm-tools: CVE-2023-34059 CVE-2023-34058

version graph

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Fri, 27 Oct 2023 16:21:01 UTC

Severity: grave

Tags: security, upstream

Found in version open-vm-tools/2:12.3.0-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Bernd Zeimetz <bzed@debian.org>:
Bug#1054666; Package src:open-vm-tools. (Fri, 27 Oct 2023 16:21:22 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Bernd Zeimetz <bzed@debian.org>. (Fri, 27 Oct 2023 16:21:22 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: open-vm-tools: CVE-2023-34059 CVE-2023-34058
Date: Fri, 27 Oct 2023 18:19:30 +0200
Source: open-vm-tools
X-Debbugs-CC: team@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerabilities were published for open-vm-tools.

CVE-2023-34059[0]:
| open-vm-tools contains a file descriptor hijack vulnerability in the
| vmware-user-suid-wrapper. A malicious actor with non-root privileges
| may be able to hijack the  /dev/uinput file descriptor allowing them
| to simulate user inputs.

https://www.openwall.com/lists/oss-security/2023/10/27/3

CVE-2023-34058[1]:
| VMware Tools contains a SAML token signature bypass vulnerability. A
| malicious actor that has been granted  Guest Operation Privileges
| https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-
| security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html  in a target
| virtual machine may be able to elevate their privileges if that
| target virtual machine has been assigned a more privileged  Guest
| Alias https://vdc-download.vmware.com/vmwb-repository/dcr-
| public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-
| db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .

https://www.openwall.com/lists/oss-security/2023/10/27/1
https://github.com/vmware/open-vm-tools/blob/CVE-2023-34058.patch/CVE-2023-34058.patch


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-34059
    https://www.cve.org/CVERecord?id=CVE-2023-34059
[1] https://security-tracker.debian.org/tracker/CVE-2023-34058
    https://www.cve.org/CVERecord?id=CVE-2023-34058

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 27 Oct 2023 17:09:03 GMT) (full text, mbox, link).


Marked as found in versions open-vm-tools/2:12.3.0-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 27 Oct 2023 17:09:03 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Fri Oct 27 17:54:44 2023; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.