Security update for open-vm-tools

Announcement ID: SUSE-SU-2022:2936-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-31676 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-31676 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • Basesystem Module 15-SP4
  • Desktop Applications Module 15-SP3
  • Desktop Applications Module 15-SP4
  • openSUSE Leap 15.3
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for open-vm-tools fixes the following issues:

  • Updated to version 12.1.0 (build 20219665) (bsc#1202733):
  • CVE-2022-31676: Fixed an issue that could allow unprivileged users inside a virtual machine to escalate privileges (bsc#1202657).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-2936=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-2936=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-2936=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-2936=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-2936=1
  • Desktop Applications Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-2936=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-2936=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2936=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2936=1

Package List:

  • openSUSE Leap 15.3 (aarch64 x86_64 i586)
    • libvmtools-devel-12.1.0-150300.19.1
    • open-vm-tools-12.1.0-150300.19.1
    • open-vm-tools-desktop-debuginfo-12.1.0-150300.19.1
    • open-vm-tools-desktop-12.1.0-150300.19.1
    • libvmtools0-12.1.0-150300.19.1
    • open-vm-tools-sdmp-12.1.0-150300.19.1
    • open-vm-tools-sdmp-debuginfo-12.1.0-150300.19.1
    • open-vm-tools-debuginfo-12.1.0-150300.19.1
    • open-vm-tools-debugsource-12.1.0-150300.19.1
    • libvmtools0-debuginfo-12.1.0-150300.19.1
  • openSUSE Leap 15.3 (x86_64)
    • open-vm-tools-salt-minion-12.1.0-150300.19.1
  • openSUSE Leap 15.4 (aarch64 x86_64)
    • libvmtools-devel-12.1.0-150300.19.1
    • open-vm-tools-12.1.0-150300.19.1
    • open-vm-tools-desktop-debuginfo-12.1.0-150300.19.1
    • open-vm-tools-desktop-12.1.0-150300.19.1
    • libvmtools0-12.1.0-150300.19.1
    • open-vm-tools-sdmp-12.1.0-150300.19.1
    • open-vm-tools-sdmp-debuginfo-12.1.0-150300.19.1
    • open-vm-tools-debuginfo-12.1.0-150300.19.1
    • open-vm-tools-debugsource-12.1.0-150300.19.1
    • libvmtools0-debuginfo-12.1.0-150300.19.1
  • Basesystem Module 15-SP3 (x86_64)
    • libvmtools-devel-12.1.0-150300.19.1
    • open-vm-tools-12.1.0-150300.19.1
    • libvmtools0-12.1.0-150300.19.1
    • open-vm-tools-sdmp-12.1.0-150300.19.1
    • open-vm-tools-sdmp-debuginfo-12.1.0-150300.19.1
    • open-vm-tools-debuginfo-12.1.0-150300.19.1
    • open-vm-tools-debugsource-12.1.0-150300.19.1
    • libvmtools0-debuginfo-12.1.0-150300.19.1
  • Basesystem Module 15-SP4 (x86_64)
    • libvmtools-devel-12.1.0-150300.19.1
    • open-vm-tools-12.1.0-150300.19.1
    • libvmtools0-12.1.0-150300.19.1
    • open-vm-tools-sdmp-12.1.0-150300.19.1
    • open-vm-tools-sdmp-debuginfo-12.1.0-150300.19.1
    • open-vm-tools-debuginfo-12.1.0-150300.19.1
    • open-vm-tools-debugsource-12.1.0-150300.19.1
    • libvmtools0-debuginfo-12.1.0-150300.19.1
  • Desktop Applications Module 15-SP3 (x86_64)
    • open-vm-tools-desktop-12.1.0-150300.19.1
    • open-vm-tools-debugsource-12.1.0-150300.19.1
    • open-vm-tools-debuginfo-12.1.0-150300.19.1
    • open-vm-tools-desktop-debuginfo-12.1.0-150300.19.1
  • Desktop Applications Module 15-SP4 (x86_64)
    • open-vm-tools-desktop-12.1.0-150300.19.1
    • open-vm-tools-debugsource-12.1.0-150300.19.1
    • open-vm-tools-debuginfo-12.1.0-150300.19.1
    • open-vm-tools-desktop-debuginfo-12.1.0-150300.19.1
  • SUSE Linux Enterprise Micro 5.1 (x86_64)
    • open-vm-tools-12.1.0-150300.19.1
    • libvmtools0-12.1.0-150300.19.1
    • open-vm-tools-debuginfo-12.1.0-150300.19.1
    • open-vm-tools-debugsource-12.1.0-150300.19.1
    • libvmtools0-debuginfo-12.1.0-150300.19.1
  • SUSE Linux Enterprise Micro 5.2 (x86_64)
    • open-vm-tools-12.1.0-150300.19.1
    • libvmtools0-12.1.0-150300.19.1
    • open-vm-tools-debuginfo-12.1.0-150300.19.1
    • open-vm-tools-debugsource-12.1.0-150300.19.1
    • libvmtools0-debuginfo-12.1.0-150300.19.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (x86_64)
    • open-vm-tools-12.1.0-150300.19.1
    • libvmtools0-12.1.0-150300.19.1
    • open-vm-tools-debuginfo-12.1.0-150300.19.1
    • open-vm-tools-debugsource-12.1.0-150300.19.1
    • libvmtools0-debuginfo-12.1.0-150300.19.1

References: