First published: Thu Aug 31 2023(Updated: )
VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor with man-in-the-middle (MITM) network positioning between vCenter server and the virtual machine may be able to bypass SAML token signature verification, to perform VMware Tools Guest Operations. References: <a href="https://www.vmware.com/security/advisories/VMSA-2023-0019.html">https://www.vmware.com/security/advisories/VMSA-2023-0019.html</a> <a href="https://www.openwall.com/lists/oss-security/2023/08/31/1">https://www.openwall.com/lists/oss-security/2023/08/31/1</a> <a href="https://github.com/vmware/open-vm-tools/blob/CVE-2023-20900.patch/CVE-2023-20900.patch">https://github.com/vmware/open-vm-tools/blob/CVE-2023-20900.patch/CVE-2023-20900.patch</a>
Affected Software | Affected Version | How to fix |
---|---|---|
VMware Tools |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of REDHAT-BUG-2236542 is considered high due to its potential impact on SAML token security.
To fix REDHAT-BUG-2236542, users should update VMware Tools to the latest patched version provided by VMware.
REDHAT-BUG-2236542 affects VMware Tools installed on virtual machines that communicate with a vCenter server.
REDHAT-BUG-2236542 is a SAML token signature bypass vulnerability.
Yes, exploitation of REDHAT-BUG-2236542 can allow a malicious actor to perform unauthorized guest operations on virtual machines.