Your message dated Sat, 04 Nov 2023 12:47:09 +0000
with message-id <e1qzg3r-001i7p...@fasolo.debian.org>
and subject line Bug#1054666: fixed in open-vm-tools 2:12.2.0-1+deb12u2
has caused the Debian Bug report #1054666,
regarding open-vm-tools: CVE-2023-34059 CVE-2023-34058
to be marked as done.
This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.
(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)
--
1054666: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054666
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: open-vm-tools
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security
Hi,
The following vulnerabilities were published for open-vm-tools.
CVE-2023-34059[0]:
| open-vm-tools contains a file descriptor hijack vulnerability in the
| vmware-user-suid-wrapper. A malicious actor with non-root privileges
| may be able to hijack the /dev/uinput file descriptor allowing them
| to simulate user inputs.
https://www.openwall.com/lists/oss-security/2023/10/27/3
CVE-2023-34058[1]:
| VMware Tools contains a SAML token signature bypass vulnerability. A
| malicious actor that has been granted Guest Operation Privileges
| https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-
| security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target
| virtual machine may be able to elevate their privileges if that
| target virtual machine has been assigned a more privileged Guest
| Alias https://vdc-download.vmware.com/vmwb-repository/dcr-
| public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-
| db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .
https://www.openwall.com/lists/oss-security/2023/10/27/1
https://github.com/vmware/open-vm-tools/blob/CVE-2023-34058.patch/CVE-2023-34058.patch
If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.
For further information see:
[0] https://security-tracker.debian.org/tracker/CVE-2023-34059
https://www.cve.org/CVERecord?id=CVE-2023-34059
[1] https://security-tracker.debian.org/tracker/CVE-2023-34058
https://www.cve.org/CVERecord?id=CVE-2023-34058
Please adjust the affected versions in the BTS as needed.
--- End Message ---
--- Begin Message ---
Source: open-vm-tools
Source-Version: 2:12.2.0-1+deb12u2
Done: Bernd Zeimetz <b...@debian.org>
We believe that the bug you reported is fixed in the latest version of
open-vm-tools, which is due to be installed in the Debian FTP archive.
A summary of the changes between this version and the previous one is
attached.
Thank you for reporting the bug, which will now be closed. If you
have further comments please address them to 1054...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.
Debian distribution maintenance software
pp.
Bernd Zeimetz <b...@debian.org> (supplier of updated open-vm-tools package)
(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Format: 1.8
Date: Mon, 30 Oct 2023 17:59:25 +0100
Source: open-vm-tools
Architecture: source
Version: 2:12.2.0-1+deb12u2
Distribution: bookworm-security
Urgency: medium
Maintainer: Bernd Zeimetz <b...@debian.org>
Changed-By: Bernd Zeimetz <b...@debian.org>
Closes: 1054666
Changes:
open-vm-tools (2:12.2.0-1+deb12u2) bookworm-security; urgency=medium
.
* Closes: #1054666
* [81326c8] Fixing CVE-2023-34059.
This fixes a file descriptor hijack vulnerability in the
vmware-user-suid-wrapper
command. A malicious actor with non-root privileges might have been able
to hijack the
/dev/uinput file descriptor allowing them to simulate user inputs.
* [95acc49] Fixing CVE-2023-34058.
This fixes a SAML Token Signature Bypass vulnerability. A malicious actor
that has been granted Guest Operation Privileges in a target virtual
machine might have been able to elevate their privileges if that target
virtual machine has been assigned a more privileged Guest Alias.
Checksums-Sha1:
6bfc93c62dc26555754cb91846a166389b7ac672 2944
open-vm-tools_12.2.0-1+deb12u2.dsc
112cd82f38ebb66afb77c2a3c5a5311f86fa0c39 39740
open-vm-tools_12.2.0-1+deb12u2.debian.tar.xz
2a86f97839b4fa6410d03254d6ba98a590673773 5533
open-vm-tools_12.2.0-1+deb12u2_source.buildinfo
Checksums-Sha256:
b33137fe8ac9e50003a90026efd74fd20962dfb4e877cc80fe4401187e190e55 2944
open-vm-tools_12.2.0-1+deb12u2.dsc
86b76972e193a0c41eafa79005c977e24cd619b76a9b0f8f007b36d241ee951a 39740
open-vm-tools_12.2.0-1+deb12u2.debian.tar.xz
9b93eaff53e9fc75f1923b0ebe29875847f73105e6d96176f645d3e24f5f476d 5533
open-vm-tools_12.2.0-1+deb12u2_source.buildinfo
Files:
6e5127ce0527f562b666bfaad1108f01 2944 admin optional
open-vm-tools_12.2.0-1+deb12u2.dsc
d1ccff28fec62cbf5d07329bf70e23dc 39740 admin optional
open-vm-tools_12.2.0-1+deb12u2.debian.tar.xz
ea857ce6752e2e5ec7d17600a2a4fad1 5533 admin optional
open-vm-tools_12.2.0-1+deb12u2_source.buildinfo
-----BEGIN PGP SIGNATURE-----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=PC5y
-----END PGP SIGNATURE-----
--- End Message ---