7.5
HIGH
CVE-2023-20900
VMware vSphere Guest Privilege Escalation Vulnerability
Description

A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html  in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a more privileged Guest Alias https://vdc-download.vmware.com/vmwb-repository/dcr-public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .

INFO

Published Date :

Aug. 31, 2023, 10:15 a.m.

Last Modified :

Jan. 12, 2024, 8:41 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2023-20900 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-20900 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware tools
2 Vmware open_vm_tools
1 Fedoraproject fedora
1 Debian debian_linux
1 Netapp ontap_select_deploy_administration_utility

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 9, 2024, 11:22 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20900 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20900 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/27/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/27/1 Mailing List, Patch
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00000.html Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/ Mailing List
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231013-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20231013-0002/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5493 No Types Assigned https://www.debian.org/security/2023/dsa-5493 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 VMware AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 VMware AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Oct. 27, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/27/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 13, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20231013-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 01, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 14, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5493 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 06, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/08/31/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/08/31/1 Mailing List, Third Party Advisory
    Changed Reference Type https://www.vmware.com/security/advisories/VMSA-2023-0019.html No Types Assigned https://www.vmware.com/security/advisories/VMSA-2023-0019.html Patch, Vendor Advisory
    Added CWE NIST CWE-294
    Added CPE Configuration AND OR *cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:* versions from (including) 10.3.0 up to (excluding) 12.3.0 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:* versions from (including) 10.3.0 up to (excluding) 10.3.26 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:vmware:open_vm_tools:*:*:*:*:*:*:*:* versions from (including) 10.3.0 up to (excluding) 12.3.0 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 06, 2023

    Action Type Old Value New Value
    Changed Description VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor with man-in-the-middle (MITM) network positioning in the virtual machine network may be able to bypass SAML token signature verification, to perform VMware Tools Guest Operations. A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html  in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a more privileged Guest Alias https://vdc-download.vmware.com/vmwb-repository/dcr-public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .
  • CVE Modified by [email protected]

    Sep. 01, 2023

    Action Type Old Value New Value
    Changed Description VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor with man-in-the-middle (MITM) network positioning between vCenter server and the virtual machine may be able to bypass SAML token signature verification, to perform VMware Tools Guest Operations. VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor with man-in-the-middle (MITM) network positioning in the virtual machine network may be able to bypass SAML token signature verification, to perform VMware Tools Guest Operations.
  • CVE Modified by [email protected]

    Aug. 31, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/08/31/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} -0.03%

score

0.34944

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability