Known Exploited Vulnerability
3.9
LOW
CVE-2023-20867
VMware Tools Authentication Bypass Vulnerability - [Actively Exploited]
Description

A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.

INFO

Published Date :

June 13, 2023, 5:15 p.m.

Last Modified :

June 27, 2024, 7:05 p.m.

Remotely Exploitable :

No

Impact Score :

2.7

Exploitability Score :

0.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

VMware Tools contains an authentication bypass vulnerability in the vgauth module. A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine. An attacker must have root access over ESXi to exploit this vulnerability.

Required Action :

Apply updates per vendor instructions.

Notes :

https://www.vmware.com/security/advisories/VMSA-2023-0013.html

Public PoC/Exploit Available at Github

CVE-2023-20867 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-20867 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Vmware tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 29, 2023, 1:36 a.m. This repo has been linked 16 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 2 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20867 vulnerability anywhere in the article.

  • Google Cloud
Cloaked and Covert: Uncovering UNC3886 Espionage Operations

Written by: Punsaen Boonyakarn, Shawn Chew, Logeswaran Nadarajan, Mathew Potaczek, Jakub Jozwiak, Alex Marvi Following the discovery of malware residing within ESXi hypervisors in September 2022, Mand ... Read more

Published Date: Jun 18, 2024 (2 months, 4 weeks ago)

The following table lists the changes that have been made to the CVE-2023-20867 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/16/11 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/16/11 Mailing List, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/16/2 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/16/2 Mailing List, Patch
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/ Mailing List, Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/ Mailing List, Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/ Mailing List, Release Notes
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230725-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20230725-0001/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5493 No Types Assigned https://www.debian.org/security/2023/dsa-5493 Mailing List, Third Party Advisory
    Changed Reference Type https://www.vmware.com/security/advisories/VMSA-2023-0013.html Vendor Advisory https://www.vmware.com/security/advisories/VMSA-2023-0013.html Patch, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/16/11 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/16/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 14, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5493 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230725-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 16, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N
    Changed Reference Type https://www.vmware.com/security/advisories/VMSA-2023-0013.html No Types Assigned https://www.vmware.com/security/advisories/VMSA-2023-0013.html Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:* versions from (including) 10.3.0 up to (excluding) 12.2.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20867 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} -0.09%

score

0.69702

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability