Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310884290
HistoryJul 30, 2023 - 12:00 a.m.

CentOS: Security Advisory for open-vm-tools (CESA-2023:3944)

2023-07-3000:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
3
centos
securityfix
cve-2023-20867
vmware
update
vulnerability

3.9 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.6%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.884290");
  script_version("2023-10-12T05:05:32+0000");
  script_xref(name:"CISA", value:"Known Exploited Vulnerability (KEV) catalog");
  script_xref(name:"URL", value:"https://www.cisa.gov/known-exploited-vulnerabilities-catalog");
  script_cve_id("CVE-2023-20867");
  script_tag(name:"cvss_base", value:"2.3");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:H/Au:M/C:P/I:P/A:N");
  script_tag(name:"last_modification", value:"2023-10-12 05:05:32 +0000 (Thu, 12 Oct 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-06-16 14:24:00 +0000 (Fri, 16 Jun 2023)");
  script_tag(name:"creation_date", value:"2023-07-30 01:02:42 +0000 (Sun, 30 Jul 2023)");
  script_name("CentOS: Security Advisory for open-vm-tools (CESA-2023:3944)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("CentOS Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/centos", "ssh/login/rpms", re:"ssh/login/release=CentOS7");

  script_xref(name:"Advisory-ID", value:"CESA-2023:3944");
  script_xref(name:"URL", value:"https://lists.centos.org/pipermail/centos-announce/2023-July/086397.html");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'open-vm-tools'
  package(s) announced via the CESA-2023:3944 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"The Open Virtual Machine Tools are the open source implementation of the
VMware Tools. They are a set of guest operating system virtualization
components that enhance performance and user experience of virtual
machines.

Security Fix(es):

  * open-vm-tools: authentication bypass vulnerability in the vgauth module
(CVE-2023-20867)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  * [ESXi] [RHEL7] vmtoolsd task is blocked in the uninterruptible state
while attempting to delete (unlink) the file 'quiesce_manifest.xml'
(BZ#1880404)

  * [ESXi][RHEL7.9][open-vm-tools] Snapshot of the RHEL7 guest on the VMWare
ESXi hypervisor failed vm hangs (BZ#1994590)");

  script_tag(name:"affected", value:"'open-vm-tools' package(s) on CentOS 7.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "CentOS7") {

  if(!isnull(res = isrpmvuln(pkg:"open-vm-tools", rpm:"open-vm-tools~11.0.5~3.el7_9.6", rls:"CentOS7"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"open-vm-tools-desktop", rpm:"open-vm-tools-desktop~11.0.5~3.el7_9.6", rls:"CentOS7"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"open-vm-tools-devel", rpm:"open-vm-tools-devel~11.0.5~3.el7_9.6", rls:"CentOS7"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"open-vm-tools-test", rpm:"open-vm-tools-test~11.0.5~3.el7_9.6", rls:"CentOS7"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

3.9 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.6%