Upstream information

CVE-2023-20900 at MITRE

Description

A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html  in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a more privileged Guest Alias https://vdc-download.vmware.com/vmwb-repository/dcr-public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Adjacent Network Adjacent Network
Attack Complexity High High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1214566 [NEW], 1216432 [NEW], 1216433 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sle-micro-rancher/5.2:latest
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Container suse/sle-micro/5.5:2.0.2-4.2.20
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
SUSE CaaS Platform 4.0
  • libvmtools-devel >= 11.3.5-150100.4.37.18.1
  • libvmtools0 >= 11.3.5-150100.4.37.18.1
  • open-vm-tools >= 11.3.5-150100.4.37.18.1
  • open-vm-tools-desktop >= 11.3.5-150100.4.37.18.1
  • open-vm-tools-sdmp >= 11.3.5-150100.4.37.18.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-3504
SUSE Enterprise Storage 7.1
  • libvmtools-devel >= 12.3.0-150300.37.1
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
  • open-vm-tools-containerinfo >= 12.3.0-150300.37.1
  • open-vm-tools-desktop >= 12.3.0-150300.37.1
  • open-vm-tools-salt-minion >= 12.3.0-150300.37.1
  • open-vm-tools-sdmp >= 12.3.0-150300.37.1
Patchnames:
SUSE-Storage-7.1-2023-3507
SUSE-Storage-7.1-2023-3835
SUSE Enterprise Storage 7
  • libvmtools-devel >= 11.3.5-150200.5.16.16.1
  • libvmtools0 >= 11.3.5-150200.5.16.16.1
  • open-vm-tools >= 11.3.5-150200.5.16.16.1
  • open-vm-tools-desktop >= 11.3.5-150200.5.16.16.1
  • open-vm-tools-sdmp >= 11.3.5-150200.5.16.16.1
Patchnames:
SUSE-Storage-7-2023-3505
SUSE Liberty Linux 7
  • open-vm-tools >= 11.0.5-3.el7_9.7
  • open-vm-tools-desktop >= 11.0.5-3.el7_9.7
  • open-vm-tools-devel >= 11.0.5-3.el7_9.7
  • open-vm-tools-test >= 11.0.5-3.el7_9.7
Patchnames:
RHSA-2023:5217
SUSE Liberty Linux 8
  • open-vm-tools >= 12.1.5-2.el8_8.3
  • open-vm-tools-desktop >= 12.1.5-2.el8_8.3
  • open-vm-tools-salt-minion >= 12.1.5-2.el8_8.3
  • open-vm-tools-sdmp >= 12.1.5-2.el8_8.3
Patchnames:
RHSA-2023:5312
SUSE Liberty Linux 9
  • open-vm-tools >= 12.1.5-1.el9_2.3
  • open-vm-tools-desktop >= 12.1.5-1.el9_2.3
  • open-vm-tools-salt-minion >= 12.1.5-1.el9_2.3
  • open-vm-tools-sdmp >= 12.1.5-1.el9_2.3
  • open-vm-tools-test >= 12.1.5-1.el9_2.3
Patchnames:
RHSA-2023:5313
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libvmtools-devel >= 12.3.0-150300.37.1
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
  • open-vm-tools-containerinfo >= 12.3.0-150300.37.1
  • open-vm-tools-desktop >= 12.3.0-150300.37.1
  • open-vm-tools-salt-minion >= 12.3.0-150300.37.1
  • open-vm-tools-sdmp >= 12.3.0-150300.37.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-3507
SUSE-SLE-Module-Basesystem-15-SP4-2023-3835
SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3507
SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3835
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libvmtools-devel >= 12.3.0-150300.37.1
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
  • open-vm-tools-containerinfo >= 12.3.0-150300.37.1
  • open-vm-tools-desktop >= 12.3.0-150300.37.1
  • open-vm-tools-salt-minion >= 12.3.0-150300.37.1
  • open-vm-tools-sdmp >= 12.3.0-150300.37.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-3507
SUSE-SLE-Module-Basesystem-15-SP5-2023-3835
SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3507
SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3835
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • libvmtools-devel >= 11.3.5-150100.4.37.18.1
  • libvmtools0 >= 11.3.5-150100.4.37.18.1
  • open-vm-tools >= 11.3.5-150100.4.37.18.1
  • open-vm-tools-desktop >= 11.3.5-150100.4.37.18.1
  • open-vm-tools-sdmp >= 11.3.5-150100.4.37.18.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3504
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • libvmtools-devel >= 11.3.5-150200.5.16.16.1
  • libvmtools0 >= 11.3.5-150200.5.16.16.1
  • open-vm-tools >= 11.3.5-150200.5.16.16.1
  • open-vm-tools-desktop >= 11.3.5-150200.5.16.16.1
  • open-vm-tools-sdmp >= 11.3.5-150200.5.16.16.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3505
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • libvmtools-devel >= 12.3.0-150300.37.1
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
  • open-vm-tools-containerinfo >= 12.3.0-150300.37.1
  • open-vm-tools-desktop >= 12.3.0-150300.37.1
  • open-vm-tools-salt-minion >= 12.3.0-150300.37.1
  • open-vm-tools-sdmp >= 12.3.0-150300.37.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3507
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3835
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • libvmtools-devel >= 12.3.0-150300.37.1
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
  • open-vm-tools-containerinfo >= 12.3.0-150300.37.1
  • open-vm-tools-desktop >= 12.3.0-150300.37.1
  • open-vm-tools-sdmp >= 12.3.0-150300.37.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3507
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3835
SUSE Linux Enterprise Micro 5.1
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2023-3507
SUSE-SUSE-MicroOS-5.1-2023-3835
SUSE Linux Enterprise Micro 5.2
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2023-3507
SUSE-SUSE-MicroOS-5.2-2023-3835
SUSE Linux Enterprise Micro 5.3
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
Patchnames:
SUSE-SLE-Micro-5.3-2023-3507
SUSE-SLE-Micro-5.3-2023-3835
SUSE Linux Enterprise Micro 5.4
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
Patchnames:
SUSE-SLE-Micro-5.4-2023-3507
SUSE-SLE-Micro-5.4-2023-3835
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libvmtools-devel >= 12.3.0-150300.37.1
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
  • open-vm-tools-containerinfo >= 12.3.0-150300.37.1
  • open-vm-tools-salt-minion >= 12.3.0-150300.37.1
  • open-vm-tools-sdmp >= 12.3.0-150300.37.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-3507
SUSE-SLE-Module-Basesystem-15-SP4-2023-3835
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libvmtools-devel >= 12.3.0-150300.37.1
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
  • open-vm-tools-containerinfo >= 12.3.0-150300.37.1
  • open-vm-tools-salt-minion >= 12.3.0-150300.37.1
  • open-vm-tools-sdmp >= 12.3.0-150300.37.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-3507
SUSE-SLE-Module-Basesystem-15-SP5-2023-3835
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
  • open-vm-tools-desktop >= 12.3.0-150300.37.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3507
SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3835
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • open-vm-tools-desktop >= 12.3.0-150300.37.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3507
SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3835
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libvmtools0 >= 12.3.0-4.59.1
  • open-vm-tools >= 12.3.0-4.59.1
  • open-vm-tools-desktop >= 12.3.0-4.59.1
  • open-vm-tools-salt-minion >= 12.3.0-4.59.1
  • open-vm-tools-sdmp >= 12.3.0-4.59.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2023-3506
SUSE-SLE-SERVER-12-SP5-2023-3795
SUSE Linux Enterprise Server 15 SP1-LTSS
  • libvmtools-devel >= 11.3.5-150100.4.37.18.1
  • libvmtools0 >= 11.3.5-150100.4.37.18.1
  • open-vm-tools >= 11.3.5-150100.4.37.18.1
  • open-vm-tools-desktop >= 11.3.5-150100.4.37.18.1
  • open-vm-tools-sdmp >= 11.3.5-150100.4.37.18.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3504
SUSE Linux Enterprise Server 15 SP2-LTSS
  • libvmtools-devel >= 11.3.5-150200.5.16.16.1
  • libvmtools0 >= 11.3.5-150200.5.16.16.1
  • open-vm-tools >= 11.3.5-150200.5.16.16.1
  • open-vm-tools-desktop >= 11.3.5-150200.5.16.16.1
  • open-vm-tools-sdmp >= 11.3.5-150200.5.16.16.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3505
SUSE Linux Enterprise Server 15 SP3-LTSS
  • libvmtools-devel >= 12.3.0-150300.37.1
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
  • open-vm-tools-containerinfo >= 12.3.0-150300.37.1
  • open-vm-tools-desktop >= 12.3.0-150300.37.1
  • open-vm-tools-salt-minion >= 12.3.0-150300.37.1
  • open-vm-tools-sdmp >= 12.3.0-150300.37.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3507
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3835
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • libvmtools-devel >= 11.3.5-150100.4.37.18.1
  • libvmtools0 >= 11.3.5-150100.4.37.18.1
  • open-vm-tools >= 11.3.5-150100.4.37.18.1
  • open-vm-tools-desktop >= 11.3.5-150100.4.37.18.1
  • open-vm-tools-sdmp >= 11.3.5-150100.4.37.18.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3504
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • libvmtools-devel >= 11.3.5-150200.5.16.16.1
  • libvmtools0 >= 11.3.5-150200.5.16.16.1
  • open-vm-tools >= 11.3.5-150200.5.16.16.1
  • open-vm-tools-desktop >= 11.3.5-150200.5.16.16.1
  • open-vm-tools-sdmp >= 11.3.5-150200.5.16.16.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3505
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • libvmtools-devel >= 12.3.0-150300.37.1
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
  • open-vm-tools-containerinfo >= 12.3.0-150300.37.1
  • open-vm-tools-desktop >= 12.3.0-150300.37.1
  • open-vm-tools-sdmp >= 12.3.0-150300.37.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3507
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3835
SUSE Manager Proxy 4.2
  • libvmtools-devel >= 12.3.0-150300.37.1
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
  • open-vm-tools-sdmp >= 12.3.0-150300.37.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3507
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3835
SUSE Manager Retail Branch Server 4.2
  • libvmtools-devel >= 12.3.0-150300.37.1
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
  • open-vm-tools-sdmp >= 12.3.0-150300.37.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3507
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3835
SUSE Manager Server 4.2
  • libvmtools-devel >= 12.3.0-150300.37.1
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
  • open-vm-tools-sdmp >= 12.3.0-150300.37.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3507
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3835
openSUSE Leap 15.4
  • libvmtools-devel >= 12.3.0-150300.37.1
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
  • open-vm-tools-containerinfo >= 12.3.0-150300.37.1
  • open-vm-tools-desktop >= 12.3.0-150300.37.1
  • open-vm-tools-salt-minion >= 12.3.0-150300.37.1
  • open-vm-tools-sdmp >= 12.3.0-150300.37.1
Patchnames:
openSUSE-SLE-15.4-2023-3507
openSUSE-SLE-15.4-2023-3835
openSUSE Leap 15.5
  • libvmtools-devel >= 12.3.0-150300.37.1
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
  • open-vm-tools-containerinfo >= 12.3.0-150300.37.1
  • open-vm-tools-desktop >= 12.3.0-150300.37.1
  • open-vm-tools-salt-minion >= 12.3.0-150300.37.1
  • open-vm-tools-sdmp >= 12.3.0-150300.37.1
Patchnames:
openSUSE-SLE-15.5-2023-3507
openSUSE-SLE-15.5-2023-3835
openSUSE Leap Micro 5.3
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
Patchnames:
openSUSE-Leap-Micro-5.3-2023-3507
openSUSE-Leap-Micro-5.3-2023-3835
openSUSE Leap Micro 5.4
  • libvmtools0 >= 12.3.0-150300.37.1
  • open-vm-tools >= 12.3.0-150300.37.1
Patchnames:
openSUSE-Leap-Micro-5.4-2023-3507
openSUSE-Leap-Micro-5.4-2023-3835
openSUSE Tumbleweed
  • libvmtools-devel >= 12.2.0-6.1
  • libvmtools0 >= 12.2.0-6.1
  • open-vm-tools >= 12.2.0-6.1
  • open-vm-tools-containerinfo >= 12.2.0-6.1
  • open-vm-tools-desktop >= 12.2.0-6.1
  • open-vm-tools-salt-minion >= 12.2.0-6.1
  • open-vm-tools-sdmp >= 12.2.0-6.1
Patchnames:
openSUSE Tumbleweed GA libvmtools-devel-12.2.0-6.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-SAP-CCloud open-vm-tools Released
SUSE Enterprise Storage 7.1 open-vm-tools Released
SUSE Linux Enterprise Desktop 15 SP5 open-vm-tools Released
SUSE Linux Enterprise High Performance Computing 12 SP5 open-vm-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP5 open-vm-tools Released
SUSE Linux Enterprise Micro 5.1 open-vm-tools Released
SUSE Linux Enterprise Micro 5.2 open-vm-tools Released
SUSE Linux Enterprise Micro 5.3 open-vm-tools Released
SUSE Linux Enterprise Micro 5.4 open-vm-tools Released
SUSE Linux Enterprise Micro 5.5 open-vm-tools Released
SUSE Linux Enterprise Micro for Rancher 5.2 open-vm-tools Released
SUSE Linux Enterprise Micro for Rancher 5.3 open-vm-tools Released
SUSE Linux Enterprise Micro for Rancher 5.4 open-vm-tools Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 open-vm-tools Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 open-vm-tools Released
SUSE Linux Enterprise Real Time 15 SP3 open-vm-tools Released
SUSE Linux Enterprise Server 12 SP5 open-vm-tools Released
SUSE Linux Enterprise Server 15 SP5 open-vm-tools Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 open-vm-tools Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 open-vm-tools Released
SUSE Manager Proxy 4.3 open-vm-tools Released
SUSE Manager Retail Branch Server 4.3 open-vm-tools Released
SUSE Manager Server 4.3 open-vm-tools Released
openSUSE Leap 15.5 open-vm-tools Released
openSUSE Leap Micro 5.3 open-vm-tools Released
openSUSE Leap Micro 5.4 open-vm-tools Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-SP3-CHOST-BYOS-SAP-CCloud open-vm-tools In progress
SLES15-SP4-CHOST-BYOS-SAP-CCloud open-vm-tools Released
SUSE Linux Enterprise Desktop 15 SP4 open-vm-tools Released
SUSE Linux Enterprise High Performance Computing 15 open-vm-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 open-vm-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS open-vm-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS open-vm-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP2 open-vm-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS open-vm-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS open-vm-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP3 open-vm-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS open-vm-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS open-vm-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP4 open-vm-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS open-vm-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS open-vm-tools Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS open-vm-tools Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS open-vm-tools Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 open-vm-tools Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 open-vm-tools Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 open-vm-tools Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 open-vm-tools Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 open-vm-tools Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 open-vm-tools Released
SUSE Linux Enterprise Server 15 SP2 open-vm-tools Affected
SUSE Linux Enterprise Server 15 SP2-LTSS open-vm-tools Released
SUSE Linux Enterprise Server 15 SP3 open-vm-tools Affected
SUSE Linux Enterprise Server 15 SP3-LTSS open-vm-tools Released
SUSE Linux Enterprise Server 15 SP4 open-vm-tools Released
SUSE Linux Enterprise Server 15 SP4-LTSS open-vm-tools Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 open-vm-tools Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 open-vm-tools Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 open-vm-tools Released
SUSE OpenStack Cloud 8 open-vm-tools Affected
SUSE OpenStack Cloud 9 open-vm-tools Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 open-vm-tools Affected
SUSE CaaS Platform 3.0 open-vm-tools Affected
SUSE CaaS Platform 4.0 open-vm-tools Released
SUSE Enterprise Storage 6 open-vm-tools Affected
SUSE Enterprise Storage 7 open-vm-tools Released
SUSE Linux Enterprise Desktop 12 SP2 open-vm-tools Affected
SUSE Linux Enterprise Desktop 12 SP3 open-vm-tools Affected
SUSE Linux Enterprise Desktop 12 SP4 open-vm-tools Affected
SUSE Linux Enterprise Desktop 15 open-vm-tools Affected
SUSE Linux Enterprise Desktop 15 SP1 open-vm-tools Affected
SUSE Linux Enterprise Desktop 15 SP2 open-vm-tools Affected
SUSE Linux Enterprise Desktop 15 SP3 open-vm-tools Affected
SUSE Linux Enterprise Micro 5.0 open-vm-tools Affected
SUSE Linux Enterprise Module for Basesystem 15 open-vm-tools Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 open-vm-tools Affected
SUSE Linux Enterprise Module for Desktop Applications 15 open-vm-tools Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 open-vm-tools Affected
SUSE Linux Enterprise Real Time 15 SP2 open-vm-tools Affected
SUSE Linux Enterprise Real Time 15 SP4 open-vm-tools Affected
SUSE Linux Enterprise Server 11 SP4 open-vm-tools Affected
SUSE Linux Enterprise Server 11 SP4 LTSS open-vm-tools Affected
SUSE Linux Enterprise Server 11 SP4-LTSS open-vm-tools Affected
SUSE Linux Enterprise Server 12 SP2 open-vm-tools Affected
SUSE Linux Enterprise Server 12 SP2-BCL open-vm-tools Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS open-vm-tools Affected
SUSE Linux Enterprise Server 12 SP2-LTSS open-vm-tools Affected
SUSE Linux Enterprise Server 12 SP3 open-vm-tools Affected
SUSE Linux Enterprise Server 12 SP3-BCL open-vm-tools Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS open-vm-tools Affected
SUSE Linux Enterprise Server 12 SP3-LTSS open-vm-tools Affected
SUSE Linux Enterprise Server 12 SP4 open-vm-tools Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS open-vm-tools Affected
SUSE Linux Enterprise Server 12 SP4-LTSS open-vm-tools Affected
SUSE Linux Enterprise Server 15 open-vm-tools Affected
SUSE Linux Enterprise Server 15 SP1 open-vm-tools Affected
SUSE Linux Enterprise Server 15 SP1-BCL open-vm-tools Affected
SUSE Linux Enterprise Server 15 SP1-LTSS open-vm-tools Released
SUSE Linux Enterprise Server 15 SP2-BCL open-vm-tools Affected
SUSE Linux Enterprise Server 15 SP3-BCL open-vm-tools Affected
SUSE Linux Enterprise Server 15-LTSS open-vm-tools Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 open-vm-tools Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 open-vm-tools Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 open-vm-tools Affected
SUSE Linux Enterprise Server for SAP Applications 15 open-vm-tools Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 open-vm-tools Released
SUSE Manager Proxy 4.0 open-vm-tools Affected
SUSE Manager Proxy 4.1 open-vm-tools Affected
SUSE Manager Proxy 4.2 open-vm-tools Released
SUSE Manager Retail Branch Server 4.0 open-vm-tools Affected
SUSE Manager Retail Branch Server 4.1 open-vm-tools Affected
SUSE Manager Retail Branch Server 4.2 open-vm-tools Released
SUSE Manager Server 4.0 open-vm-tools Affected
SUSE Manager Server 4.1 open-vm-tools Affected
SUSE Manager Server 4.2 open-vm-tools Released
SUSE OpenStack Cloud 7 open-vm-tools Affected
SUSE OpenStack Cloud Crowbar 8 open-vm-tools Affected
SUSE OpenStack Cloud Crowbar 9 open-vm-tools Affected
openSUSE Leap 15.3 open-vm-tools Released
openSUSE Leap 15.4 open-vm-tools Released
Container Status
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.5
open-vm-toolsReleased


SUSE Timeline for this CVE

CVE page created: Thu Aug 24 12:03:57 2023
CVE page last modified: Wed Apr 24 19:13:26 2024