- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202210-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: open-vm-tools: Local Privilege Escalation
     Date: October 31, 2022
     Bugs: #866227
       ID: 202210-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability has been discovered in open-vm-tools which could allow
for local privilege escalation.

Background
=========
open-vm-tools contains tools for VMware guests.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-emulation/open-vm-tools  < 12.1.0                  >= 12.1.0

Description
==========
A pipe accessible to unprivileged users in the VMWare guest does not
sufficiently sanitize input.

Impact
=====
An unprivileged guest user could achieve root privileges within the
guest.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All open-vm-tools users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-emulation/open-vm-tools-12.1.0"

References
=========
[ 1 ] CVE-2022-31676
      https://nvd.nist.gov/vuln/detail/CVE-2022-31676
[ 2 ] VMSA-2022-0024.1

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202210-27

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202210-27: open-vm-tools: Local Privilege Escalation

A vulnerability has been discovered in open-vm-tools which could allow for local privilege escalation.

Summary

A pipe accessible to unprivileged users in the VMWare guest does not sufficiently sanitize input.

Resolution

All open-vm-tools users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/open-vm-tools-12.1.0"

References

[ 1 ] CVE-2022-31676 https://nvd.nist.gov/vuln/detail/CVE-2022-31676 [ 2 ] VMSA-2022-0024.1

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202210-27

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: open-vm-tools: Local Privilege Escalation
Date: October 31, 2022
Bugs: #866227
ID: 202210-27

Synopsis

A vulnerability has been discovered in open-vm-tools which could allow for local privilege escalation.

Background

open-vm-tools contains tools for VMware guests.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-emulation/open-vm-tools < 12.1.0 >= 12.1.0

Impact

===== An unprivileged guest user could achieve root privileges within the guest.

Workaround

There is no known workaround at this time.

Related News