Vulnerabilities > Vmware > Open VM Tools

DATE CVE VULNERABILITY TITLE RISK
2023-10-27 CVE-2023-34058 Improper Verification of Cryptographic Signature vulnerability in multiple products
VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html  in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a more privileged Guest Alias https://vdc-download.vmware.com/vmwb-repository/dcr-public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .
7.5
2023-10-27 CVE-2023-34059 open-vm-tools contains a file descriptor hijack vulnerability in the vmware-user-suid-wrapper. A malicious actor with non-root privileges may be able to hijack the /dev/uinput file descriptor allowing them to simulate user inputs.
local
high complexity
vmware debian
7.0
2023-08-31 CVE-2023-20900 Authentication Bypass by Capture-replay vulnerability in multiple products
A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html  in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a more privileged Guest Alias https://vdc-download.vmware.com/vmwb-repository/dcr-public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .
7.5
2022-11-23 CVE-2009-1142 Link Following vulnerability in VMWare Open VM Tools 2009.03.18154848
An issue was discovered in open-vm-tools 2009.03.18-154848.
local
low complexity
vmware CWE-59
6.7
2022-11-23 CVE-2009-1143 Link Following vulnerability in VMWare Open-Vm-Tools 2009.03.18154848
An issue was discovered in open-vm-tools 2009.03.18-154848.
local
high complexity
vmware CWE-59
7.0
2011-04-10 CVE-2011-1681 Configuration vulnerability in VMWare Open-Vm-Tools
vmware-hgfsmounter in VMware Open Virtual Machine Tools (aka open-vm-tools) 8.4.2-261024 and earlier attempts to append to the /etc/mtab file without first checking whether resource limits would interfere, which allows local users to trigger corruption of this file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089.
local
vmware CWE-16
3.3