Bug#1050970: marked as done (open-vm-tools: CVE-2023-20900)

2023-09-12 Thread Debian Bug Tracking System
Your message dated Tue, 12 Sep 2023 18:47:41 +
with message-id 
and subject line Bug#1050970: fixed in open-vm-tools 2:11.2.5-2+deb11u2
has caused the Debian Bug report #1050970,
regarding open-vm-tools: CVE-2023-20900
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1050970: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050970
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: open-vm-tools
Version: 2:12.2.5-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: car...@debian.org, Debian Security Team 

Hi,

The following vulnerability was published for open-vm-tools.

CVE-2023-20900[0]:
| VMware Tools contains a SAML token signature bypass vulnerability. A
| malicious actor with man-in-the-middle (MITM) network positioning
| between vCenter server and the virtual machine may be able to bypass
| SAML token signature verification, to perform VMware Tools Guest
| Operations.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-20900
https://www.cve.org/CVERecord?id=CVE-2023-20900
[1] https://www.openwall.com/lists/oss-security/2023/08/31/1
[2] 
https://github.com/vmware/open-vm-tools/commit/74b6d0d9000eda1a2c8f31c40c725fb0b8520b16

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 6.4.0-3-amd64 (SMP w/8 CPU threads; PREEMPT)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
--- End Message ---
--- Begin Message ---
Source: open-vm-tools
Source-Version: 2:11.2.5-2+deb11u2
Done: Bernd Zeimetz 

We believe that the bug you reported is fixed in the latest version of
open-vm-tools, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1050...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bernd Zeimetz  (supplier of updated open-vm-tools package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 06 Sep 2023 20:17:28 +0200
Source: open-vm-tools
Binary: open-vm-tools open-vm-tools-dbgsym open-vm-tools-desktop 
open-vm-tools-desktop-dbgsym open-vm-tools-dev open-vm-tools-sdmp 
open-vm-tools-sdmp-dbgsym
Architecture: source amd64
Version: 2:11.2.5-2+deb11u2
Distribution: bullseye-security
Urgency: high
Maintainer: Bernd Zeimetz 
Changed-By: Bernd Zeimetz 
Description:
 open-vm-tools - Open VMware Tools for virtual machines hosted on VMware (CLI)
 open-vm-tools-desktop - Open VMware Tools for virtual machines hosted on 
VMware (GUI)
 open-vm-tools-dev - Open VMware Tools for virtual machines hosted on VMware 
(developm
 open-vm-tools-sdmp - Open VMware Tools for VMs hosted on VMware (Service 
Discovery Plu
Closes: 1050970
Changes:
 open-vm-tools (2:11.2.5-2+deb11u2) bullseye-security; urgency=high
 .
   * [29e736e] Fixing CVE-2023-20867, CVE-2023-20900
 - Authentication Bypass vulnerability in VMware Tools (CVE-2023-20867)
   A fully compromised ESXi host can force VMware Tools to fail to
   authenticate host-to-guest operations, impacting the confidentiality
   and integrity of the guest virtual machine.
 - SAML token signature bypass vulnerability (CVE-2023-20900)
   A malicious actor with man-in-the-middle (MITM) network positioning
   between vCenter server and the virtual machine may be able to bypass
   SAML token signature verification, to perform VMware Tools Guest
   Operations. (Closes: #1050970)
Checksums-Sha1:
 00b48931dc1db0f8219b59b3cacda160df049884 2521 
open-vm-tools_11.2.5-2+deb11u2.dsc
 11860715e4fef9615e93afa33e2fe9daa005a6b7 33852 
open-vm-tools_11.2.5-2+deb11u2.debian.tar.xz
 89781142cdfeb9445067af478e0dd35c8eb77863 1972124 
open-vm-tools-dbgsym_11.2.5-2+deb11u2_amd64.deb
 c57d1c1dab71ca059b261bc27fca18d0d0242648 1364760 

Bug#1050970: marked as done (open-vm-tools: CVE-2023-20900)

2023-09-12 Thread Debian Bug Tracking System
Your message dated Tue, 12 Sep 2023 18:47:19 +
with message-id 
and subject line Bug#1050970: fixed in open-vm-tools 2:12.2.0-1+deb12u1
has caused the Debian Bug report #1050970,
regarding open-vm-tools: CVE-2023-20900
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1050970: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050970
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: open-vm-tools
Version: 2:12.2.5-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: car...@debian.org, Debian Security Team 

Hi,

The following vulnerability was published for open-vm-tools.

CVE-2023-20900[0]:
| VMware Tools contains a SAML token signature bypass vulnerability. A
| malicious actor with man-in-the-middle (MITM) network positioning
| between vCenter server and the virtual machine may be able to bypass
| SAML token signature verification, to perform VMware Tools Guest
| Operations.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-20900
https://www.cve.org/CVERecord?id=CVE-2023-20900
[1] https://www.openwall.com/lists/oss-security/2023/08/31/1
[2] 
https://github.com/vmware/open-vm-tools/commit/74b6d0d9000eda1a2c8f31c40c725fb0b8520b16

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 6.4.0-3-amd64 (SMP w/8 CPU threads; PREEMPT)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
--- End Message ---
--- Begin Message ---
Source: open-vm-tools
Source-Version: 2:12.2.0-1+deb12u1
Done: Bernd Zeimetz 

We believe that the bug you reported is fixed in the latest version of
open-vm-tools, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1050...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bernd Zeimetz  (supplier of updated open-vm-tools package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 06 Sep 2023 20:01:06 +0200
Source: open-vm-tools
Binary: open-vm-tools open-vm-tools-containerinfo 
open-vm-tools-containerinfo-dbgsym open-vm-tools-dbgsym open-vm-tools-desktop 
open-vm-tools-desktop-dbgsym open-vm-tools-dev open-vm-tools-salt-minion 
open-vm-tools-sdmp open-vm-tools-sdmp-dbgsym
Architecture: source amd64
Version: 2:12.2.0-1+deb12u1
Distribution: bookworm-security
Urgency: medium
Maintainer: Bernd Zeimetz 
Changed-By: Bernd Zeimetz 
Description:
 open-vm-tools - Open VMware Tools for virtual machines hosted on VMware (CLI)
 open-vm-tools-containerinfo - Open VMware Tools for VMs hosted on VMware 
(Service Discovery Plu
 open-vm-tools-desktop - Open VMware Tools for virtual machines hosted on 
VMware (GUI)
 open-vm-tools-dev - Open VMware Tools for virtual machines hosted on VMware 
(developm
 open-vm-tools-salt-minion - Open VMware Tools for VMs hosted on VMware 
(Service Discovery Plu
 open-vm-tools-sdmp - Open VMware Tools for VMs hosted on VMware (Service 
Discovery Plu
Closes: 1050970
Changes:
 open-vm-tools (2:12.2.0-1+deb12u1) bookworm-security; urgency=medium
 .
   * [3812674] Fixing CVE-2023-20867, CVE-2023-20900
 - Authentication Bypass vulnerability in VMware Tools (CVE-2023-20867)
   A fully compromised ESXi host can force VMware Tools to fail to
   authenticate host-to-guest operations, impacting the confidentiality
   and integrity of the guest virtual machine.
 - SAML token signature bypass vulnerability (CVE-2023-20900)
   A malicious actor with man-in-the-middle (MITM) network positioning
   between vCenter server and the virtual machine may be able to bypass
   SAML token signature verification, to perform VMware Tools Guest
   Operations. (Closes: #1050970)
   * [fb0ab84] Updating gitlab CI and GBP to build in bookworm
Checksums-Sha1: