Your message dated Sat, 28 Oct 2023 00:36:39 +0000
with message-id <e1qwxjf-00emtf...@fasolo.debian.org>
and subject line Bug#1054666: fixed in open-vm-tools 2:12.3.5-1
has caused the Debian Bug report #1054666,
regarding open-vm-tools: CVE-2023-34059 CVE-2023-34058
to be marked as done.
This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.
(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)
--
1054666: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054666
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: open-vm-tools
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security
Hi,
The following vulnerabilities were published for open-vm-tools.
CVE-2023-34059[0]:
| open-vm-tools contains a file descriptor hijack vulnerability in the
| vmware-user-suid-wrapper. A malicious actor with non-root privileges
| may be able to hijack the /dev/uinput file descriptor allowing them
| to simulate user inputs.
https://www.openwall.com/lists/oss-security/2023/10/27/3
CVE-2023-34058[1]:
| VMware Tools contains a SAML token signature bypass vulnerability. A
| malicious actor that has been granted Guest Operation Privileges
| https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-
| security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target
| virtual machine may be able to elevate their privileges if that
| target virtual machine has been assigned a more privileged Guest
| Alias https://vdc-download.vmware.com/vmwb-repository/dcr-
| public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-
| db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .
https://www.openwall.com/lists/oss-security/2023/10/27/1
https://github.com/vmware/open-vm-tools/blob/CVE-2023-34058.patch/CVE-2023-34058.patch
If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.
For further information see:
[0] https://security-tracker.debian.org/tracker/CVE-2023-34059
https://www.cve.org/CVERecord?id=CVE-2023-34059
[1] https://security-tracker.debian.org/tracker/CVE-2023-34058
https://www.cve.org/CVERecord?id=CVE-2023-34058
Please adjust the affected versions in the BTS as needed.
--- End Message ---
--- Begin Message ---
Source: open-vm-tools
Source-Version: 2:12.3.5-1
Done: Bernd Zeimetz <b...@debian.org>
We believe that the bug you reported is fixed in the latest version of
open-vm-tools, which is due to be installed in the Debian FTP archive.
A summary of the changes between this version and the previous one is
attached.
Thank you for reporting the bug, which will now be closed. If you
have further comments please address them to 1054...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.
Debian distribution maintenance software
pp.
Bernd Zeimetz <b...@debian.org> (supplier of updated open-vm-tools package)
(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Format: 1.8
Date: Sat, 28 Oct 2023 01:41:22 +0200
Source: open-vm-tools
Architecture: source
Version: 2:12.3.5-1
Distribution: unstable
Urgency: high
Maintainer: Bernd Zeimetz <b...@debian.org>
Changed-By: Bernd Zeimetz <b...@debian.org>
Closes: 1046018 1054662 1054666
Changes:
open-vm-tools (2:12.3.5-1) unstable; urgency=high
.
* [1b07bee] Remove api doc build dir with dh_clean.
Thanks to Lucas Nussbaum (Closes: #1046018)
* [de2e0ba] New upstream version 12.3.5 (Closes: #1054662)
- New upstream release fixes two CVEs:
CVE-2023-34059 CVE-2023-34058
Closes: #1054666
Checksums-Sha1:
7ba0c12eb4cd20d9d0c0ac267d1625a10ee6c21b 2912 open-vm-tools_12.3.5-1.dsc
585d1c3fd8fe109b0e33f367f9d8b782a3aeb643 1811404
open-vm-tools_12.3.5.orig.tar.xz
25fc5b74603f27c0e0d4171be07a95922ebcefa5 34004
open-vm-tools_12.3.5-1.debian.tar.xz
121fe2b554c53367a2f94bb561f1f023886ee420 5493
open-vm-tools_12.3.5-1_source.buildinfo
Checksums-Sha256:
538bdf8a4a60cb5847faf417d764af64d286d0a3da72d004c3011793cbeb6c71 2912
open-vm-tools_12.3.5-1.dsc
a8c4f6a6780710c71fa00544951a76a3e321eaff530c5258cdd7744e685ef1e1 1811404
open-vm-tools_12.3.5.orig.tar.xz
ee966560e9266fc6f56acb9d325658e03ed5e890a6c4be6cdc0a558e1116e181 34004
open-vm-tools_12.3.5-1.debian.tar.xz
3c14fa9cc95e62830c89458f32205e506ff56a2adc834e2f334804051a3fc39f 5493
open-vm-tools_12.3.5-1_source.buildinfo
Files:
5f4c188731a287db6b752f40f03337ed 2912 admin optional open-vm-tools_12.3.5-1.dsc
830e21bdd65a2cea02c26703065bd0f5 1811404 admin optional
open-vm-tools_12.3.5.orig.tar.xz
df69cdd0cc88d8e90c2088a1f850a591 34004 admin optional
open-vm-tools_12.3.5-1.debian.tar.xz
bff68760e0f34311a5ff517079813200 5493 admin optional
open-vm-tools_12.3.5-1_source.buildinfo
-----BEGIN PGP SIGNATURE-----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=8ToY
-----END PGP SIGNATURE-----
--- End Message ---