CVE-2023-20900

A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html  in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a more privileged Guest Alias https://vdc-download.vmware.com/vmwb-repository/dcr-public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:vmware:open_vm_tools:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*

History

12 Jan 2024, 20:41

Type Values Removed Values Added
CPE cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
First Time Debian
Netapp
Fedoraproject fedora
Debian debian Linux
Fedoraproject
Netapp ontap Select Deploy Administration Utility
References () http://www.openwall.com/lists/oss-security/2023/10/27/1 - () http://www.openwall.com/lists/oss-security/2023/10/27/1 - Mailing List, Patch
References () https://lists.debian.org/debian-lts-announce/2023/10/msg00000.html - () https://lists.debian.org/debian-lts-announce/2023/10/msg00000.html - Mailing List
References () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/ - () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/ - Mailing List
References () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/ - () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/ - Mailing List
References () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/ - () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/ - Mailing List
References () https://security.netapp.com/advisory/ntap-20231013-0002/ - () https://security.netapp.com/advisory/ntap-20231013-0002/ - Third Party Advisory
References () https://www.debian.org/security/2023/dsa-5493 - () https://www.debian.org/security/2023/dsa-5493 - Third Party Advisory

27 Oct 2023, 12:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/10/27/1 -

13 Oct 2023, 22:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20231013-0002/ -

01 Oct 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/10/msg00000.html -

20 Sep 2023, 03:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/ -

15 Sep 2023, 22:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/ -

14 Sep 2023, 03:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/ -

11 Sep 2023, 04:15

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5493 -

06 Sep 2023, 13:37

Type Values Removed Values Added
References (MISC) https://www.vmware.com/security/advisories/VMSA-2023-0019.html - (MISC) https://www.vmware.com/security/advisories/VMSA-2023-0019.html - Patch, Vendor Advisory
References (MISC) http://www.openwall.com/lists/oss-security/2023/08/31/1 - (MISC) http://www.openwall.com/lists/oss-security/2023/08/31/1 - Mailing List, Third Party Advisory
First Time Vmware
Linux
Linux linux Kernel
Microsoft
Microsoft windows
Vmware tools
Vmware open Vm Tools
Summary VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor with man-in-the-middle (MITM) network positioning in the virtual machine network may be able to bypass SAML token signature verification, to perform VMware Tools Guest Operations. A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html  in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a more privileged Guest Alias https://vdc-download.vmware.com/vmwb-repository/dcr-public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .
CPE cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:vmware:open_vm_tools:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:*
CWE CWE-294
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

01 Sep 2023, 07:15

Type Values Removed Values Added
Summary VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor with man-in-the-middle (MITM) network positioning between vCenter server and the virtual machine may be able to bypass SAML token signature verification, to perform VMware Tools Guest Operations. VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor with man-in-the-middle (MITM) network positioning in the virtual machine network may be able to bypass SAML token signature verification, to perform VMware Tools Guest Operations.

31 Aug 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/08/31/1 -

31 Aug 2023, 12:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-31 10:15

Updated : 2024-01-12 20:41


NVD link : CVE-2023-20900

Mitre link : CVE-2023-20900

CVE.ORG link : CVE-2023-20900


JSON object : View

Products Affected

linux

  • linux_kernel

netapp

  • ontap_select_deploy_administration_utility

vmware

  • tools
  • open_vm_tools

microsoft

  • windows

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-294

Authentication Bypass by Capture-replay