[RHSA-2022:6357-01] Important: open-vm-tools security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Sep 6 16:27:56 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: open-vm-tools security update
Advisory ID:       RHSA-2022:6357-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6357
Issue date:        2022-09-06
CVE Names:         CVE-2022-31676 
=====================================================================

1. Summary:

An update for open-vm-tools is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

The Open Virtual Machine Tools are the open source implementation of the
VMware Tools. They are a set of guest operating system virtualization
components that enhance performance and user experience of virtual
machines.

Security Fix(es):

* open-vm-tools: local root privilege escalation in the virtual machine
(CVE-2022-31676)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2118714 - CVE-2022-31676 open-vm-tools: local root privilege escalation in the virtual machine

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
open-vm-tools-11.3.5-1.el8_6.1.src.rpm

x86_64:
open-vm-tools-11.3.5-1.el8_6.1.x86_64.rpm
open-vm-tools-debuginfo-11.3.5-1.el8_6.1.x86_64.rpm
open-vm-tools-debugsource-11.3.5-1.el8_6.1.x86_64.rpm
open-vm-tools-desktop-11.3.5-1.el8_6.1.x86_64.rpm
open-vm-tools-desktop-debuginfo-11.3.5-1.el8_6.1.x86_64.rpm
open-vm-tools-sdmp-11.3.5-1.el8_6.1.x86_64.rpm
open-vm-tools-sdmp-debuginfo-11.3.5-1.el8_6.1.x86_64.rpm
open-vm-tools-test-debuginfo-11.3.5-1.el8_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-31676
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ttCL
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list