Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-41244 (GCVE-0-2025-41244)
Vulnerability from cvelistv5
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
VMware | VCF operations |
Version: 9.0.x |
|||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-41244", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-10-01T03:55:53.240091Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-10-07T16:07:30.319Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit", "technical-description" ], "url": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/" }, { "tags": [ "vendor-advisory" ], "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "VCF operations", "vendor": "VMware", "versions": [ { "lessThan": "9.0.1.0", "status": "affected", "version": "9.0.x", "versionType": "commercial" } ] }, { "defaultStatus": "unaffected", "product": "VMware tools", "vendor": "VMware", "versions": [ { "lessThan": "13.0.5.0", "status": "affected", "version": "13.x.x.x", "versionType": "commercial" }, { "lessThan": "12.5.4", "status": "affected", "version": "12.5.x", "versionType": "commercial" } ] }, { "defaultStatus": "unaffected", "product": "VMware Aria Operations", "vendor": "VMware", "versions": [ { "lessThan": "8.18.5", "status": "affected", "version": "8.18.x", "versionType": "commercial" } ] }, { "defaultStatus": "unaffected", "product": "VMware Cloud Foundation", "vendor": "VMware", "versions": [ { "lessThan": "8.18.5", "status": "affected", "version": "5.x", "versionType": "commercial" }, { "lessThan": "8.18.5", "status": "affected", "version": "4.x", "versionType": "commercial" } ] }, { "defaultStatus": "unaffected", "product": "VMware Telco Cloud Platform", "vendor": "VMware", "versions": [ { "lessThan": "8.18.5", "status": "affected", "version": "5.x", "versionType": "commercial" }, { "lessThan": "8.18.5", "status": "affected", "version": "4.x", "versionType": "commercial" } ] }, { "defaultStatus": "unaffected", "product": "VMware Telco Cloud Infrastructure", "vendor": "VMware", "versions": [ { "lessThan": "8.18.5", "status": "affected", "version": "3.x", "versionType": "commercial" }, { "lessThan": "8.18.5", "status": "affected", "version": "2.x", "versionType": "commercial" } ] } ], "datePublic": "2025-09-29T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eVMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability.\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA malicious local actor with non-administrative privileges having access to a VM with \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eVMware Tools\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e\u003cbr\u003e" } ], "value": "VMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability.\u00a0A malicious local actor with non-administrative privileges having access to a VM with VMware Tools\u00a0installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-267", "description": "CWE-267", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-29T16:16:24.967Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "http://support.broadcom.com/group/ecx/support-content-view/-/support-content/Security%20Advisories/VMSA-2025-0015--VMware-Aria-Operations-and-VMware-Tools-updates-address-multiple-vulnerabilities--CVE-2025-41244-CVE-2025-41245--CVE-2025-41246-/36149" } ], "source": { "discovery": "UNKNOWN" }, "title": "VMSA-2025-0015: VMware Aria Operations and VMware Tools updates address multiple vulnerabilities (CVE-2025-41244,CVE-2025-41245, CVE-2025-41246)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2025-41244", "datePublished": "2025-09-29T16:09:51.871Z", "dateReserved": "2025-04-16T09:30:17.799Z", "dateUpdated": "2025-10-07T16:07:30.319Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-41244\",\"sourceIdentifier\":\"security@vmware.com\",\"published\":\"2025-09-29T17:15:30.843\",\"lastModified\":\"2025-10-07T16:15:54.293\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"VMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability.\u00a0A malicious local actor with non-administrative privileges having access to a VM with VMware Tools\u00a0installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security@vmware.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security@vmware.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-267\"}]}],\"references\":[{\"url\":\"http://support.broadcom.com/group/ecx/support-content-view/-/support-content/Security%20Advisories/VMSA-2025-0015--VMware-Aria-Operations-and-VMware-Tools-updates-address-multiple-vulnerabilities--CVE-2025-41244-CVE-2025-41245--CVE-2025-41246-/36149\",\"source\":\"security@vmware.com\"},{\"url\":\"https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\"},{\"url\":\"https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-41244\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-10-01T03:55:53.240091Z\"}}}], \"references\": [{\"url\": \"https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/\", \"tags\": [\"exploit\", \"technical-description\"]}, {\"url\": \"https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149\", \"tags\": [\"vendor-advisory\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-09-30T12:17:39.261Z\"}}], \"cna\": {\"title\": \"VMSA-2025-0015: VMware Aria Operations and VMware Tools updates address multiple vulnerabilities (CVE-2025-41244,CVE-2025-41245, CVE-2025-41246)\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"VMware\", \"product\": \"VCF operations\", \"versions\": [{\"status\": \"affected\", \"version\": \"9.0.x\", \"lessThan\": \"9.0.1.0\", \"versionType\": \"commercial\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"VMware\", \"product\": \"VMware tools\", \"versions\": [{\"status\": \"affected\", \"version\": \"13.x.x.x\", \"lessThan\": \"13.0.5.0\", \"versionType\": \"commercial\"}, {\"status\": \"affected\", \"version\": \"12.5.x\", \"lessThan\": \"12.5.4\", \"versionType\": \"commercial\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"VMware\", \"product\": \"VMware Aria Operations\", \"versions\": [{\"status\": \"affected\", \"version\": \"8.18.x\", \"lessThan\": \"8.18.5\", \"versionType\": \"commercial\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"VMware\", \"product\": \"VMware Cloud Foundation\", \"versions\": [{\"status\": \"affected\", \"version\": \"5.x\", \"lessThan\": \"8.18.5\", \"versionType\": \"commercial\"}, {\"status\": \"affected\", \"version\": \"4.x\", \"lessThan\": \"8.18.5\", \"versionType\": \"commercial\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"VMware\", \"product\": \"VMware Telco Cloud Platform\", \"versions\": [{\"status\": \"affected\", \"version\": \"5.x\", \"lessThan\": \"8.18.5\", \"versionType\": \"commercial\"}, {\"status\": \"affected\", \"version\": \"4.x\", \"lessThan\": \"8.18.5\", \"versionType\": \"commercial\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"VMware\", \"product\": \"VMware Telco Cloud Infrastructure\", \"versions\": [{\"status\": \"affected\", \"version\": \"3.x\", \"lessThan\": \"8.18.5\", \"versionType\": \"commercial\"}, {\"status\": \"affected\", \"version\": \"2.x\", \"lessThan\": \"8.18.5\", \"versionType\": \"commercial\"}], \"defaultStatus\": \"unaffected\"}], \"datePublic\": \"2025-09-29T16:00:00.000Z\", \"references\": [{\"url\": \"http://support.broadcom.com/group/ecx/support-content-view/-/support-content/Security%20Advisories/VMSA-2025-0015--VMware-Aria-Operations-and-VMware-Tools-updates-address-multiple-vulnerabilities--CVE-2025-41244-CVE-2025-41245--CVE-2025-41246-/36149\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"VMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability.\\u00a0A malicious local actor with non-administrative privileges having access to a VM with VMware Tools\\u00a0installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003eVMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability.\u0026nbsp;\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003eA malicious local actor with non-administrative privileges having access to a VM with \u003c/span\u003e\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003eVMware Tools\u003c/span\u003e\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003e\u0026nbsp;installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e\u003cbr\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-267\", \"description\": \"CWE-267\"}]}], \"providerMetadata\": {\"orgId\": \"dcf2e128-44bd-42ed-91e8-88f912c1401d\", \"shortName\": \"vmware\", \"dateUpdated\": \"2025-09-29T16:16:24.967Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-41244\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-10-07T16:07:30.319Z\", \"dateReserved\": \"2025-04-16T09:30:17.799Z\", \"assignerOrgId\": \"dcf2e128-44bd-42ed-91e8-88f912c1401d\", \"datePublished\": \"2025-09-29T16:09:51.871Z\", \"assignerShortName\": \"vmware\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:17510
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: Local privilege escalation in open-vm-tools (CVE-2025-41244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:17510", "url": "https://access.redhat.com/errata/RHSA-2025:17510" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17510.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security update", "tracking": { "current_release_date": "2025-10-08T16:07:19+00:00", "generator": { "date": "2025-10-08T16:07:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2025:17510", "initial_release_date": "2025-10-07T17:29:39+00:00", "revision_history": [ { "date": "2025-10-07T17:29:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-10-07T17:29:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-08T16:07:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.1.5-2.el8_8.5.src", "product": { "name": "open-vm-tools-0:12.1.5-2.el8_8.5.src", "product_id": "open-vm-tools-0:12.1.5-2.el8_8.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.1.5-2.el8_8.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.1.5-2.el8_8.5.x86_64", "product": { "name": "open-vm-tools-0:12.1.5-2.el8_8.5.x86_64", "product_id": "open-vm-tools-0:12.1.5-2.el8_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.1.5-2.el8_8.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64", "product": { "name": "open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64", "product_id": "open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@12.1.5-2.el8_8.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64", "product": { "name": "open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64", "product_id": "open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-salt-minion@12.1.5-2.el8_8.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64", "product": { "name": "open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64", "product_id": "open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp@12.1.5-2.el8_8.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64", "product": { "name": "open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64", "product_id": "open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@12.1.5-2.el8_8.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "product_id": "open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@12.1.5-2.el8_8.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "product_id": "open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@12.1.5-2.el8_8.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "product_id": "open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@12.1.5-2.el8_8.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "product": { "name": "open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "product_id": "open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@12.1.5-2.el8_8.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.1.5-2.el8_8.5.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:open-vm-tools-0:12.1.5-2.el8_8.5.src" }, "product_reference": "open-vm-tools-0:12.1.5-2.el8_8.5.src", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:open-vm-tools-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.1.5-2.el8_8.5.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:open-vm-tools-0:12.1.5-2.el8_8.5.src" }, "product_reference": "open-vm-tools-0:12.1.5-2.el8_8.5.src", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:open-vm-tools-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-41244", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2025-09-23T18:25:28.517000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2397752" } ], "notes": [ { "category": "description", "text": "A flaw was found in VMWare open-vm-tools. A malicious actor with non-administrative privileges on a guest Virtual Machine (VM) could exploit this vulnerability to gain root privileges on the VM. The issue lies in the service-discovery plugin logic, which can execute attacker-controlled binaries from writable paths such as /tmp. Exploitation requires the open-vm-tools-sdmp package to be installed and guest service discovery to be enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: Local privilege escalation in open-vm-tools", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability was rated Important because, while it requires local code execution, the exploitation is trivial and leads to full compromise of privileged contexts such as root. The flaw lies in VMware\u2019s service-discovery logic, which can execute attacker-controlled binaries from writable paths like /tmp. An unprivileged user who runs a process with a listening socket can have it invoked by the privileged discovery routine, resulting in arbitrary code execution. Only systems with guest service discovery enabled are affected; those without this feature configured are not exposed.\n\nExploitation requires the service-discovery plugin (open-vm-tools-sdmp) to be installed. Red Hat CoreOS (RHCOS) is not affected, as it only ships the standard open-vm-tools package, which by default, does not include the -sdmp subpackage. Customers concerned about exposure should use the command `rpm -q open-vm-tools-sdmp` to verify whether the impacted package is present on their systems.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.E4S:open-vm-tools-0:12.1.5-2.el8_8.5.src", "AppStream-8.8.0.Z.E4S:open-vm-tools-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-0:12.1.5-2.el8_8.5.src", "AppStream-8.8.0.Z.TUS:open-vm-tools-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-41244" }, { "category": "external", "summary": "RHBZ#2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-41244", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244" }, { "category": "external", "summary": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/", "url": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/" }, { "category": "external", "summary": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149" } ], "release_date": "2025-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-07T17:29:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.E4S:open-vm-tools-0:12.1.5-2.el8_8.5.src", "AppStream-8.8.0.Z.E4S:open-vm-tools-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-0:12.1.5-2.el8_8.5.src", "AppStream-8.8.0.Z.TUS:open-vm-tools-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17510" }, { "category": "workaround", "details": "There are two main ways to eliminate the risk of this vulnerability:\n1) Temporary - Disable the guest service discovery features: Disable the servicediscovery plugin in the config or by running the command `vmware-toolbox-cmd config set servicediscovery disabled true` then restart the system.\n2) More permanent - Uninstall `open-vm-tools-sdmp` then restart the system.", "product_ids": [ "AppStream-8.8.0.Z.E4S:open-vm-tools-0:12.1.5-2.el8_8.5.src", "AppStream-8.8.0.Z.E4S:open-vm-tools-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-0:12.1.5-2.el8_8.5.src", "AppStream-8.8.0.Z.TUS:open-vm-tools-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.E4S:open-vm-tools-0:12.1.5-2.el8_8.5.src", "AppStream-8.8.0.Z.E4S:open-vm-tools-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.E4S:open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-0:12.1.5-2.el8_8.5.src", "AppStream-8.8.0.Z.TUS:open-vm-tools-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64", "AppStream-8.8.0.Z.TUS:open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "open-vm-tools: Local privilege escalation in open-vm-tools" } ] }
rhsa-2025:17512
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: Local privilege escalation in open-vm-tools (CVE-2025-41244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:17512", "url": "https://access.redhat.com/errata/RHSA-2025:17512" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17512.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security update", "tracking": { "current_release_date": "2025-10-08T16:07:20+00:00", "generator": { "date": "2025-10-08T16:07:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2025:17512", "initial_release_date": "2025-10-07T17:21:45+00:00", "revision_history": [ { "date": "2025-10-07T17:21:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-10-07T17:21:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-08T16:07:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus_long_life:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.2.0-2.el8_4.5.src", "product": { "name": "open-vm-tools-0:11.2.0-2.el8_4.5.src", "product_id": "open-vm-tools-0:11.2.0-2.el8_4.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.2.0-2.el8_4.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.2.0-2.el8_4.5.x86_64", "product": { "name": "open-vm-tools-0:11.2.0-2.el8_4.5.x86_64", "product_id": "open-vm-tools-0:11.2.0-2.el8_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.2.0-2.el8_4.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64", "product": { "name": "open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64", "product_id": "open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@11.2.0-2.el8_4.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64", "product": { "name": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64", "product_id": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp@11.2.0-2.el8_4.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64", "product": { "name": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64", "product_id": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@11.2.0-2.el8_4.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "product_id": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@11.2.0-2.el8_4.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "product_id": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@11.2.0-2.el8_4.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "product_id": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@11.2.0-2.el8_4.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "product": { "name": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "product_id": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@11.2.0-2.el8_4.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.2.0-2.el8_4.5.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.5.src" }, "product_reference": "open-vm-tools-0:11.2.0-2.el8_4.5.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.2.0-2.el8_4.5.src as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-0:11.2.0-2.el8_4.5.src" }, "product_reference": "open-vm-tools-0:11.2.0-2.el8_4.5.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS EXTENSION (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS.EXTENSION" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-41244", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2025-09-23T18:25:28.517000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2397752" } ], "notes": [ { "category": "description", "text": "A flaw was found in VMWare open-vm-tools. A malicious actor with non-administrative privileges on a guest Virtual Machine (VM) could exploit this vulnerability to gain root privileges on the VM. The issue lies in the service-discovery plugin logic, which can execute attacker-controlled binaries from writable paths such as /tmp. Exploitation requires the open-vm-tools-sdmp package to be installed and guest service discovery to be enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: Local privilege escalation in open-vm-tools", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability was rated Important because, while it requires local code execution, the exploitation is trivial and leads to full compromise of privileged contexts such as root. The flaw lies in VMware\u2019s service-discovery logic, which can execute attacker-controlled binaries from writable paths like /tmp. An unprivileged user who runs a process with a listening socket can have it invoked by the privileged discovery routine, resulting in arbitrary code execution. Only systems with guest service discovery enabled are affected; those without this feature configured are not exposed.\n\nExploitation requires the service-discovery plugin (open-vm-tools-sdmp) to be installed. Red Hat CoreOS (RHCOS) is not affected, as it only ships the standard open-vm-tools package, which by default, does not include the -sdmp subpackage. Customers concerned about exposure should use the command `rpm -q open-vm-tools-sdmp` to verify whether the impacted package is present on their systems.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-0:11.2.0-2.el8_4.5.src", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-41244" }, { "category": "external", "summary": "RHBZ#2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-41244", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244" }, { "category": "external", "summary": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/", "url": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/" }, { "category": "external", "summary": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149" } ], "release_date": "2025-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-07T17:21:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-0:11.2.0-2.el8_4.5.src", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17512" }, { "category": "workaround", "details": "There are two main ways to eliminate the risk of this vulnerability:\n1) Temporary - Disable the guest service discovery features: Disable the servicediscovery plugin in the config or by running the command `vmware-toolbox-cmd config set servicediscovery disabled true` then restart the system.\n2) More permanent - Uninstall `open-vm-tools-sdmp` then restart the system.", "product_ids": [ "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-0:11.2.0-2.el8_4.5.src", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.5.src", "AppStream-8.4.0.Z.AUS:open-vm-tools-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-0:11.2.0-2.el8_4.5.src", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64", "AppStream-8.4.0.Z.EUS.EXTENSION:open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "open-vm-tools: Local privilege escalation in open-vm-tools" } ] }
rhsa-2025:17428
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: Local privilege escalation in open-vm-tools (CVE-2025-41244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:17428", "url": "https://access.redhat.com/errata/RHSA-2025:17428" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17428.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security update", "tracking": { "current_release_date": "2025-10-08T16:07:17+00:00", "generator": { "date": "2025-10-08T16:07:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2025:17428", "initial_release_date": "2025-10-07T06:02:39+00:00", "revision_history": [ { "date": "2025-10-07T06:02:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-10-07T06:02:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-08T16:07:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.5.0-1.el9_6.2.src", "product": { "name": "open-vm-tools-0:12.5.0-1.el9_6.2.src", "product_id": "open-vm-tools-0:12.5.0-1.el9_6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.5.0-1.el9_6.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.5.0-1.el9_6.2.aarch64", "product": { "name": "open-vm-tools-0:12.5.0-1.el9_6.2.aarch64", "product_id": "open-vm-tools-0:12.5.0-1.el9_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.5.0-1.el9_6.2?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:12.5.0-1.el9_6.2.aarch64", "product": { "name": "open-vm-tools-desktop-0:12.5.0-1.el9_6.2.aarch64", "product_id": "open-vm-tools-desktop-0:12.5.0-1.el9_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@12.5.0-1.el9_6.2?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-test-0:12.5.0-1.el9_6.2.aarch64", "product": { "name": "open-vm-tools-test-0:12.5.0-1.el9_6.2.aarch64", "product_id": "open-vm-tools-test-0:12.5.0-1.el9_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test@12.5.0-1.el9_6.2?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.aarch64", "product": { "name": "open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.aarch64", "product_id": "open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@12.5.0-1.el9_6.2?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "product": { "name": "open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "product_id": "open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@12.5.0-1.el9_6.2?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "product_id": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@12.5.0-1.el9_6.2?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "product_id": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@12.5.0-1.el9_6.2?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "product": { "name": "open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "product_id": "open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@12.5.0-1.el9_6.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.5.0-1.el9_6.2.x86_64", "product": { "name": "open-vm-tools-0:12.5.0-1.el9_6.2.x86_64", "product_id": "open-vm-tools-0:12.5.0-1.el9_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.5.0-1.el9_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:12.5.0-1.el9_6.2.x86_64", "product": { "name": "open-vm-tools-desktop-0:12.5.0-1.el9_6.2.x86_64", "product_id": "open-vm-tools-desktop-0:12.5.0-1.el9_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@12.5.0-1.el9_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-salt-minion-0:12.5.0-1.el9_6.2.x86_64", "product": { "name": "open-vm-tools-salt-minion-0:12.5.0-1.el9_6.2.x86_64", "product_id": "open-vm-tools-salt-minion-0:12.5.0-1.el9_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-salt-minion@12.5.0-1.el9_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-0:12.5.0-1.el9_6.2.x86_64", "product": { "name": "open-vm-tools-sdmp-0:12.5.0-1.el9_6.2.x86_64", "product_id": "open-vm-tools-sdmp-0:12.5.0-1.el9_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp@12.5.0-1.el9_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-0:12.5.0-1.el9_6.2.x86_64", "product": { "name": "open-vm-tools-test-0:12.5.0-1.el9_6.2.x86_64", "product_id": "open-vm-tools-test-0:12.5.0-1.el9_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test@12.5.0-1.el9_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.x86_64", "product": { "name": "open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.x86_64", "product_id": "open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@12.5.0-1.el9_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "product_id": "open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@12.5.0-1.el9_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "product_id": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@12.5.0-1.el9_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "product_id": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@12.5.0-1.el9_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "product": { "name": "open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "product_id": "open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@12.5.0-1.el9_6.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.5.0-1.el9_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-0:12.5.0-1.el9_6.2.aarch64" }, "product_reference": "open-vm-tools-0:12.5.0-1.el9_6.2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.5.0-1.el9_6.2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-0:12.5.0-1.el9_6.2.src" }, "product_reference": "open-vm-tools-0:12.5.0-1.el9_6.2.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.5.0-1.el9_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-0:12.5.0-1.el9_6.2.x86_64" }, "product_reference": "open-vm-tools-0:12.5.0-1.el9_6.2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.aarch64" }, "product_reference": "open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.aarch64" }, "product_reference": "open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:12.5.0-1.el9_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.5.0-1.el9_6.2.aarch64" }, "product_reference": "open-vm-tools-desktop-0:12.5.0-1.el9_6.2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:12.5.0-1.el9_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.5.0-1.el9_6.2.x86_64" }, "product_reference": "open-vm-tools-desktop-0:12.5.0-1.el9_6.2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.aarch64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-0:12.5.0-1.el9_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.5.0-1.el9_6.2.x86_64" }, "product_reference": "open-vm-tools-salt-minion-0:12.5.0-1.el9_6.2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:12.5.0-1.el9_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.5.0-1.el9_6.2.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:12.5.0-1.el9_6.2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.aarch64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:12.5.0-1.el9_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-0:12.5.0-1.el9_6.2.aarch64" }, "product_reference": "open-vm-tools-test-0:12.5.0-1.el9_6.2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:12.5.0-1.el9_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-0:12.5.0-1.el9_6.2.x86_64" }, "product_reference": "open-vm-tools-test-0:12.5.0-1.el9_6.2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.aarch64" }, "product_reference": "open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-41244", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2025-09-23T18:25:28.517000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2397752" } ], "notes": [ { "category": "description", "text": "A flaw was found in VMWare open-vm-tools. A malicious actor with non-administrative privileges on a guest Virtual Machine (VM) could exploit this vulnerability to gain root privileges on the VM. The issue lies in the service-discovery plugin logic, which can execute attacker-controlled binaries from writable paths such as /tmp. Exploitation requires the open-vm-tools-sdmp package to be installed and guest service discovery to be enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: Local privilege escalation in open-vm-tools", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability was rated Important because, while it requires local code execution, the exploitation is trivial and leads to full compromise of privileged contexts such as root. The flaw lies in VMware\u2019s service-discovery logic, which can execute attacker-controlled binaries from writable paths like /tmp. An unprivileged user who runs a process with a listening socket can have it invoked by the privileged discovery routine, resulting in arbitrary code execution. Only systems with guest service discovery enabled are affected; those without this feature configured are not exposed.\n\nExploitation requires the service-discovery plugin (open-vm-tools-sdmp) to be installed. Red Hat CoreOS (RHCOS) is not affected, as it only ships the standard open-vm-tools package, which by default, does not include the -sdmp subpackage. Customers concerned about exposure should use the command `rpm -q open-vm-tools-sdmp` to verify whether the impacted package is present on their systems.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-0:12.5.0-1.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-41244" }, { "category": "external", "summary": "RHBZ#2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-41244", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244" }, { "category": "external", "summary": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/", "url": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/" }, { "category": "external", "summary": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149" } ], "release_date": "2025-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-07T06:02:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-0:12.5.0-1.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17428" }, { "category": "workaround", "details": "There are two main ways to eliminate the risk of this vulnerability:\n1) Temporary - Disable the guest service discovery features: Disable the servicediscovery plugin in the config or by running the command `vmware-toolbox-cmd config set servicediscovery disabled true` then restart the system.\n2) More permanent - Uninstall `open-vm-tools-sdmp` then restart the system.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-0:12.5.0-1.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-0:12.5.0-1.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-0:12.5.0-1.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "open-vm-tools: Local privilege escalation in open-vm-tools" } ] }
rhsa-2025:17511
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: Local privilege escalation in open-vm-tools (CVE-2025-41244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:17511", "url": "https://access.redhat.com/errata/RHSA-2025:17511" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17511.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security update", "tracking": { "current_release_date": "2025-10-08T16:07:19+00:00", "generator": { "date": "2025-10-08T16:07:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2025:17511", "initial_release_date": "2025-10-07T17:31:58+00:00", "revision_history": [ { "date": "2025-10-07T17:31:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-10-07T17:31:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-08T16:07:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.3.5-1.el8_6.6.src", "product": { "name": "open-vm-tools-0:11.3.5-1.el8_6.6.src", "product_id": "open-vm-tools-0:11.3.5-1.el8_6.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.3.5-1.el8_6.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "product": { "name": "open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "product_id": "open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.3.5-1.el8_6.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "product": { "name": "open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "product_id": "open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@11.3.5-1.el8_6.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "product": { "name": "open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "product_id": "open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp@11.3.5-1.el8_6.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "product": { "name": "open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "product_id": "open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@11.3.5-1.el8_6.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "product_id": "open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@11.3.5-1.el8_6.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "product_id": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@11.3.5-1.el8_6.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "product_id": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@11.3.5-1.el8_6.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "product": { "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "product_id": "open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@11.3.5-1.el8_6.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.3.5-1.el8_6.6.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:open-vm-tools-0:11.3.5-1.el8_6.6.src" }, "product_reference": "open-vm-tools-0:11.3.5-1.el8_6.6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:open-vm-tools-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.3.5-1.el8_6.6.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:open-vm-tools-0:11.3.5-1.el8_6.6.src" }, "product_reference": "open-vm-tools-0:11.3.5-1.el8_6.6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:open-vm-tools-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.3.5-1.el8_6.6.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:open-vm-tools-0:11.3.5-1.el8_6.6.src" }, "product_reference": "open-vm-tools-0:11.3.5-1.el8_6.6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:open-vm-tools-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-41244", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2025-09-23T18:25:28.517000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2397752" } ], "notes": [ { "category": "description", "text": "A flaw was found in VMWare open-vm-tools. A malicious actor with non-administrative privileges on a guest Virtual Machine (VM) could exploit this vulnerability to gain root privileges on the VM. The issue lies in the service-discovery plugin logic, which can execute attacker-controlled binaries from writable paths such as /tmp. Exploitation requires the open-vm-tools-sdmp package to be installed and guest service discovery to be enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: Local privilege escalation in open-vm-tools", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability was rated Important because, while it requires local code execution, the exploitation is trivial and leads to full compromise of privileged contexts such as root. The flaw lies in VMware\u2019s service-discovery logic, which can execute attacker-controlled binaries from writable paths like /tmp. An unprivileged user who runs a process with a listening socket can have it invoked by the privileged discovery routine, resulting in arbitrary code execution. Only systems with guest service discovery enabled are affected; those without this feature configured are not exposed.\n\nExploitation requires the service-discovery plugin (open-vm-tools-sdmp) to be installed. Red Hat CoreOS (RHCOS) is not affected, as it only ships the standard open-vm-tools package, which by default, does not include the -sdmp subpackage. Customers concerned about exposure should use the command `rpm -q open-vm-tools-sdmp` to verify whether the impacted package is present on their systems.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:open-vm-tools-0:11.3.5-1.el8_6.6.src", "AppStream-8.6.0.Z.AUS:open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-0:11.3.5-1.el8_6.6.src", "AppStream-8.6.0.Z.E4S:open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-0:11.3.5-1.el8_6.6.src", "AppStream-8.6.0.Z.TUS:open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-41244" }, { "category": "external", "summary": "RHBZ#2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-41244", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244" }, { "category": "external", "summary": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/", "url": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/" }, { "category": "external", "summary": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149" } ], "release_date": "2025-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-07T17:31:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:open-vm-tools-0:11.3.5-1.el8_6.6.src", "AppStream-8.6.0.Z.AUS:open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-0:11.3.5-1.el8_6.6.src", "AppStream-8.6.0.Z.E4S:open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-0:11.3.5-1.el8_6.6.src", "AppStream-8.6.0.Z.TUS:open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17511" }, { "category": "workaround", "details": "There are two main ways to eliminate the risk of this vulnerability:\n1) Temporary - Disable the guest service discovery features: Disable the servicediscovery plugin in the config or by running the command `vmware-toolbox-cmd config set servicediscovery disabled true` then restart the system.\n2) More permanent - Uninstall `open-vm-tools-sdmp` then restart the system.", "product_ids": [ "AppStream-8.6.0.Z.AUS:open-vm-tools-0:11.3.5-1.el8_6.6.src", "AppStream-8.6.0.Z.AUS:open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-0:11.3.5-1.el8_6.6.src", "AppStream-8.6.0.Z.E4S:open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-0:11.3.5-1.el8_6.6.src", "AppStream-8.6.0.Z.TUS:open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:open-vm-tools-0:11.3.5-1.el8_6.6.src", "AppStream-8.6.0.Z.AUS:open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-0:11.3.5-1.el8_6.6.src", "AppStream-8.6.0.Z.E4S:open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-0:11.3.5-1.el8_6.6.src", "AppStream-8.6.0.Z.TUS:open-vm-tools-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "open-vm-tools: Local privilege escalation in open-vm-tools" } ] }
rhsa-2025:17429
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 10.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: Local privilege escalation in open-vm-tools (CVE-2025-41244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:17429", "url": "https://access.redhat.com/errata/RHSA-2025:17429" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17429.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security update", "tracking": { "current_release_date": "2025-10-08T16:07:18+00:00", "generator": { "date": "2025-10-08T16:07:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2025:17429", "initial_release_date": "2025-10-07T05:56:39+00:00", "revision_history": [ { "date": "2025-10-07T05:56:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-10-07T05:56:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-08T16:07:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.5.0-1.el10_0.1.src", "product": { "name": "open-vm-tools-0:12.5.0-1.el10_0.1.src", "product_id": "open-vm-tools-0:12.5.0-1.el10_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.5.0-1.el10_0.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.5.0-1.el10_0.1.aarch64", "product": { "name": "open-vm-tools-0:12.5.0-1.el10_0.1.aarch64", "product_id": "open-vm-tools-0:12.5.0-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.5.0-1.el10_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:12.5.0-1.el10_0.1.aarch64", "product": { "name": "open-vm-tools-desktop-0:12.5.0-1.el10_0.1.aarch64", "product_id": "open-vm-tools-desktop-0:12.5.0-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@12.5.0-1.el10_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-test-0:12.5.0-1.el10_0.1.aarch64", "product": { "name": "open-vm-tools-test-0:12.5.0-1.el10_0.1.aarch64", "product_id": "open-vm-tools-test-0:12.5.0-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test@12.5.0-1.el10_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.aarch64", "product": { "name": "open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.aarch64", "product_id": "open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@12.5.0-1.el10_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "product": { "name": "open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "product_id": "open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@12.5.0-1.el10_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "product_id": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@12.5.0-1.el10_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "product_id": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@12.5.0-1.el10_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "product": { "name": "open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "product_id": "open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@12.5.0-1.el10_0.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.5.0-1.el10_0.1.x86_64", "product": { "name": "open-vm-tools-0:12.5.0-1.el10_0.1.x86_64", "product_id": "open-vm-tools-0:12.5.0-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.5.0-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:12.5.0-1.el10_0.1.x86_64", "product": { "name": "open-vm-tools-desktop-0:12.5.0-1.el10_0.1.x86_64", "product_id": "open-vm-tools-desktop-0:12.5.0-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@12.5.0-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-salt-minion-0:12.5.0-1.el10_0.1.x86_64", "product": { "name": "open-vm-tools-salt-minion-0:12.5.0-1.el10_0.1.x86_64", "product_id": "open-vm-tools-salt-minion-0:12.5.0-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-salt-minion@12.5.0-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-0:12.5.0-1.el10_0.1.x86_64", "product": { "name": "open-vm-tools-sdmp-0:12.5.0-1.el10_0.1.x86_64", "product_id": "open-vm-tools-sdmp-0:12.5.0-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp@12.5.0-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-0:12.5.0-1.el10_0.1.x86_64", "product": { "name": "open-vm-tools-test-0:12.5.0-1.el10_0.1.x86_64", "product_id": "open-vm-tools-test-0:12.5.0-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test@12.5.0-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.x86_64", "product": { "name": "open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.x86_64", "product_id": "open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@12.5.0-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "product_id": "open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@12.5.0-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "product_id": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@12.5.0-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "product_id": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@12.5.0-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "product": { "name": "open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "product_id": "open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@12.5.0-1.el10_0.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.5.0-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-0:12.5.0-1.el10_0.1.aarch64" }, "product_reference": "open-vm-tools-0:12.5.0-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.5.0-1.el10_0.1.src as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-0:12.5.0-1.el10_0.1.src" }, "product_reference": "open-vm-tools-0:12.5.0-1.el10_0.1.src", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.5.0-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-0:12.5.0-1.el10_0.1.x86_64" }, "product_reference": "open-vm-tools-0:12.5.0-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.aarch64" }, "product_reference": "open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.aarch64" }, "product_reference": "open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:12.5.0-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-desktop-0:12.5.0-1.el10_0.1.aarch64" }, "product_reference": "open-vm-tools-desktop-0:12.5.0-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:12.5.0-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-desktop-0:12.5.0-1.el10_0.1.x86_64" }, "product_reference": "open-vm-tools-desktop-0:12.5.0-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.aarch64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-0:12.5.0-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-salt-minion-0:12.5.0-1.el10_0.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-0:12.5.0-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:12.5.0-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-sdmp-0:12.5.0-1.el10_0.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:12.5.0-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.aarch64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:12.5.0-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-test-0:12.5.0-1.el10_0.1.aarch64" }, "product_reference": "open-vm-tools-test-0:12.5.0-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:12.5.0-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-test-0:12.5.0-1.el10_0.1.x86_64" }, "product_reference": "open-vm-tools-test-0:12.5.0-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.aarch64" }, "product_reference": "open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-41244", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2025-09-23T18:25:28.517000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2397752" } ], "notes": [ { "category": "description", "text": "A flaw was found in VMWare open-vm-tools. A malicious actor with non-administrative privileges on a guest Virtual Machine (VM) could exploit this vulnerability to gain root privileges on the VM. The issue lies in the service-discovery plugin logic, which can execute attacker-controlled binaries from writable paths such as /tmp. Exploitation requires the open-vm-tools-sdmp package to be installed and guest service discovery to be enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: Local privilege escalation in open-vm-tools", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability was rated Important because, while it requires local code execution, the exploitation is trivial and leads to full compromise of privileged contexts such as root. The flaw lies in VMware\u2019s service-discovery logic, which can execute attacker-controlled binaries from writable paths like /tmp. An unprivileged user who runs a process with a listening socket can have it invoked by the privileged discovery routine, resulting in arbitrary code execution. Only systems with guest service discovery enabled are affected; those without this feature configured are not exposed.\n\nExploitation requires the service-discovery plugin (open-vm-tools-sdmp) to be installed. Red Hat CoreOS (RHCOS) is not affected, as it only ships the standard open-vm-tools package, which by default, does not include the -sdmp subpackage. Customers concerned about exposure should use the command `rpm -q open-vm-tools-sdmp` to verify whether the impacted package is present on their systems.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:open-vm-tools-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-0:12.5.0-1.el10_0.1.src", "AppStream-10.0.Z:open-vm-tools-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-desktop-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-desktop-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-salt-minion-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-sdmp-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-test-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-test-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-41244" }, { "category": "external", "summary": "RHBZ#2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-41244", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244" }, { "category": "external", "summary": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/", "url": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/" }, { "category": "external", "summary": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149" } ], "release_date": "2025-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-07T05:56:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:open-vm-tools-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-0:12.5.0-1.el10_0.1.src", "AppStream-10.0.Z:open-vm-tools-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-desktop-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-desktop-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-salt-minion-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-sdmp-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-test-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-test-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17429" }, { "category": "workaround", "details": "There are two main ways to eliminate the risk of this vulnerability:\n1) Temporary - Disable the guest service discovery features: Disable the servicediscovery plugin in the config or by running the command `vmware-toolbox-cmd config set servicediscovery disabled true` then restart the system.\n2) More permanent - Uninstall `open-vm-tools-sdmp` then restart the system.", "product_ids": [ "AppStream-10.0.Z:open-vm-tools-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-0:12.5.0-1.el10_0.1.src", "AppStream-10.0.Z:open-vm-tools-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-desktop-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-desktop-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-salt-minion-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-sdmp-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-test-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-test-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:open-vm-tools-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-0:12.5.0-1.el10_0.1.src", "AppStream-10.0.Z:open-vm-tools-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-desktop-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-desktop-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-salt-minion-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-sdmp-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-test-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-test-0:12.5.0-1.el10_0.1.x86_64", "AppStream-10.0.Z:open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.aarch64", "AppStream-10.0.Z:open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "open-vm-tools: Local privilege escalation in open-vm-tools" } ] }
rhsa-2025:17509
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: Local privilege escalation in open-vm-tools (CVE-2025-41244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:17509", "url": "https://access.redhat.com/errata/RHSA-2025:17509" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17509.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security update", "tracking": { "current_release_date": "2025-10-08T16:07:19+00:00", "generator": { "date": "2025-10-08T16:07:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2025:17509", "initial_release_date": "2025-10-07T17:32:23+00:00", "revision_history": [ { "date": "2025-10-07T17:32:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-10-07T17:32:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-08T16:07:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.3.5-2.el8_10.1.src", "product": { "name": "open-vm-tools-0:12.3.5-2.el8_10.1.src", "product_id": "open-vm-tools-0:12.3.5-2.el8_10.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.3.5-2.el8_10.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.3.5-2.el8_10.1.x86_64", "product": { "name": "open-vm-tools-0:12.3.5-2.el8_10.1.x86_64", "product_id": "open-vm-tools-0:12.3.5-2.el8_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.3.5-2.el8_10.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:12.3.5-2.el8_10.1.x86_64", "product": { "name": "open-vm-tools-desktop-0:12.3.5-2.el8_10.1.x86_64", "product_id": "open-vm-tools-desktop-0:12.3.5-2.el8_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@12.3.5-2.el8_10.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-salt-minion-0:12.3.5-2.el8_10.1.x86_64", "product": { "name": "open-vm-tools-salt-minion-0:12.3.5-2.el8_10.1.x86_64", "product_id": "open-vm-tools-salt-minion-0:12.3.5-2.el8_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-salt-minion@12.3.5-2.el8_10.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-0:12.3.5-2.el8_10.1.x86_64", "product": { "name": "open-vm-tools-sdmp-0:12.3.5-2.el8_10.1.x86_64", "product_id": "open-vm-tools-sdmp-0:12.3.5-2.el8_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp@12.3.5-2.el8_10.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:12.3.5-2.el8_10.1.x86_64", "product": { "name": "open-vm-tools-debugsource-0:12.3.5-2.el8_10.1.x86_64", "product_id": "open-vm-tools-debugsource-0:12.3.5-2.el8_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@12.3.5-2.el8_10.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "product_id": "open-vm-tools-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@12.3.5-2.el8_10.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "product_id": "open-vm-tools-desktop-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@12.3.5-2.el8_10.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "product_id": "open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@12.3.5-2.el8_10.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "product": { "name": "open-vm-tools-test-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "product_id": "open-vm-tools-test-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@12.3.5-2.el8_10.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.3.5-2.el8_10.1.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-0:12.3.5-2.el8_10.1.src" }, "product_reference": "open-vm-tools-0:12.3.5-2.el8_10.1.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.3.5-2.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-0:12.3.5-2.el8_10.1.x86_64" }, "product_reference": "open-vm-tools-0:12.3.5-2.el8_10.1.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:12.3.5-2.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.3.5-2.el8_10.1.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:12.3.5-2.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.3.5-2.el8_10.1.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:12.3.5-2.el8_10.1.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:12.3.5-2.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.3.5-2.el8_10.1.x86_64" }, "product_reference": "open-vm-tools-desktop-0:12.3.5-2.el8_10.1.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:12.3.5-2.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.3.5-2.el8_10.1.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-0:12.3.5-2.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.3.5-2.el8_10.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-0:12.3.5-2.el8_10.1.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:12.3.5-2.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.3.5-2.el8_10.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:12.3.5-2.el8_10.1.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el8_10.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:12.3.5-2.el8_10.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.3.5-2.el8_10.1.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-41244", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2025-09-23T18:25:28.517000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2397752" } ], "notes": [ { "category": "description", "text": "A flaw was found in VMWare open-vm-tools. A malicious actor with non-administrative privileges on a guest Virtual Machine (VM) could exploit this vulnerability to gain root privileges on the VM. The issue lies in the service-discovery plugin logic, which can execute attacker-controlled binaries from writable paths such as /tmp. Exploitation requires the open-vm-tools-sdmp package to be installed and guest service discovery to be enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: Local privilege escalation in open-vm-tools", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability was rated Important because, while it requires local code execution, the exploitation is trivial and leads to full compromise of privileged contexts such as root. The flaw lies in VMware\u2019s service-discovery logic, which can execute attacker-controlled binaries from writable paths like /tmp. An unprivileged user who runs a process with a listening socket can have it invoked by the privileged discovery routine, resulting in arbitrary code execution. Only systems with guest service discovery enabled are affected; those without this feature configured are not exposed.\n\nExploitation requires the service-discovery plugin (open-vm-tools-sdmp) to be installed. Red Hat CoreOS (RHCOS) is not affected, as it only ships the standard open-vm-tools package, which by default, does not include the -sdmp subpackage. Customers concerned about exposure should use the command `rpm -q open-vm-tools-sdmp` to verify whether the impacted package is present on their systems.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-0:12.3.5-2.el8_10.1.src", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.3.5-2.el8_10.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-41244" }, { "category": "external", "summary": "RHBZ#2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-41244", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244" }, { "category": "external", "summary": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/", "url": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/" }, { "category": "external", "summary": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149" } ], "release_date": "2025-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-07T17:32:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-0:12.3.5-2.el8_10.1.src", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.3.5-2.el8_10.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17509" }, { "category": "workaround", "details": "There are two main ways to eliminate the risk of this vulnerability:\n1) Temporary - Disable the guest service discovery features: Disable the servicediscovery plugin in the config or by running the command `vmware-toolbox-cmd config set servicediscovery disabled true` then restart the system.\n2) More permanent - Uninstall `open-vm-tools-sdmp` then restart the system.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-0:12.3.5-2.el8_10.1.src", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.3.5-2.el8_10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-0:12.3.5-2.el8_10.1.src", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-debugsource-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-desktop-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-desktop-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-salt-minion-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-sdmp-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:open-vm-tools-test-debuginfo-0:12.3.5-2.el8_10.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "open-vm-tools: Local privilege escalation in open-vm-tools" } ] }
rhsa-2025:17452
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: Local privilege escalation in open-vm-tools (CVE-2025-41244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:17452", "url": "https://access.redhat.com/errata/RHSA-2025:17452" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17452.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security update", "tracking": { "current_release_date": "2025-10-08T16:07:19+00:00", "generator": { "date": "2025-10-08T16:07:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2025:17452", "initial_release_date": "2025-10-07T09:30:19+00:00", "revision_history": [ { "date": "2025-10-07T09:30:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-10-07T09:30:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-08T16:07:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.3.5-1.el9_0.6.src", "product": { "name": "open-vm-tools-0:11.3.5-1.el9_0.6.src", "product_id": "open-vm-tools-0:11.3.5-1.el9_0.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.3.5-1.el9_0.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.3.5-1.el9_0.6.aarch64", "product": { "name": "open-vm-tools-0:11.3.5-1.el9_0.6.aarch64", "product_id": "open-vm-tools-0:11.3.5-1.el9_0.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.3.5-1.el9_0.6?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:11.3.5-1.el9_0.6.aarch64", "product": { "name": "open-vm-tools-desktop-0:11.3.5-1.el9_0.6.aarch64", "product_id": "open-vm-tools-desktop-0:11.3.5-1.el9_0.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@11.3.5-1.el9_0.6?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-test-0:11.3.5-1.el9_0.6.aarch64", "product": { "name": "open-vm-tools-test-0:11.3.5-1.el9_0.6.aarch64", "product_id": "open-vm-tools-test-0:11.3.5-1.el9_0.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test@11.3.5-1.el9_0.6?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.aarch64", "product": { "name": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.aarch64", "product_id": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@11.3.5-1.el9_0.6?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "product": { "name": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "product_id": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@11.3.5-1.el9_0.6?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "product_id": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@11.3.5-1.el9_0.6?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "product_id": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@11.3.5-1.el9_0.6?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "product": { "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "product_id": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@11.3.5-1.el9_0.6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:11.3.5-1.el9_0.6.x86_64", "product": { "name": "open-vm-tools-0:11.3.5-1.el9_0.6.x86_64", "product_id": "open-vm-tools-0:11.3.5-1.el9_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@11.3.5-1.el9_0.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:11.3.5-1.el9_0.6.x86_64", "product": { "name": "open-vm-tools-desktop-0:11.3.5-1.el9_0.6.x86_64", "product_id": "open-vm-tools-desktop-0:11.3.5-1.el9_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@11.3.5-1.el9_0.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-0:11.3.5-1.el9_0.6.x86_64", "product": { "name": "open-vm-tools-sdmp-0:11.3.5-1.el9_0.6.x86_64", "product_id": "open-vm-tools-sdmp-0:11.3.5-1.el9_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp@11.3.5-1.el9_0.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-0:11.3.5-1.el9_0.6.x86_64", "product": { "name": "open-vm-tools-test-0:11.3.5-1.el9_0.6.x86_64", "product_id": "open-vm-tools-test-0:11.3.5-1.el9_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test@11.3.5-1.el9_0.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.x86_64", "product": { "name": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.x86_64", "product_id": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@11.3.5-1.el9_0.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "product_id": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@11.3.5-1.el9_0.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "product_id": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@11.3.5-1.el9_0.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "product_id": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@11.3.5-1.el9_0.6?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "product": { "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "product_id": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@11.3.5-1.el9_0.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.3.5-1.el9_0.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-0:11.3.5-1.el9_0.6.aarch64" }, "product_reference": "open-vm-tools-0:11.3.5-1.el9_0.6.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.3.5-1.el9_0.6.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-0:11.3.5-1.el9_0.6.src" }, "product_reference": "open-vm-tools-0:11.3.5-1.el9_0.6.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:11.3.5-1.el9_0.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-0:11.3.5-1.el9_0.6.x86_64" }, "product_reference": "open-vm-tools-0:11.3.5-1.el9_0.6.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.aarch64" }, "product_reference": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.aarch64" }, "product_reference": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.3.5-1.el9_0.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-0:11.3.5-1.el9_0.6.aarch64" }, "product_reference": "open-vm-tools-desktop-0:11.3.5-1.el9_0.6.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:11.3.5-1.el9_0.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-0:11.3.5-1.el9_0.6.x86_64" }, "product_reference": "open-vm-tools-desktop-0:11.3.5-1.el9_0.6.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.aarch64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:11.3.5-1.el9_0.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-sdmp-0:11.3.5-1.el9_0.6.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:11.3.5-1.el9_0.6.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.aarch64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:11.3.5-1.el9_0.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-test-0:11.3.5-1.el9_0.6.aarch64" }, "product_reference": "open-vm-tools-test-0:11.3.5-1.el9_0.6.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:11.3.5-1.el9_0.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-test-0:11.3.5-1.el9_0.6.x86_64" }, "product_reference": "open-vm-tools-test-0:11.3.5-1.el9_0.6.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.aarch64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-41244", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2025-09-23T18:25:28.517000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2397752" } ], "notes": [ { "category": "description", "text": "A flaw was found in VMWare open-vm-tools. A malicious actor with non-administrative privileges on a guest Virtual Machine (VM) could exploit this vulnerability to gain root privileges on the VM. The issue lies in the service-discovery plugin logic, which can execute attacker-controlled binaries from writable paths such as /tmp. Exploitation requires the open-vm-tools-sdmp package to be installed and guest service discovery to be enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: Local privilege escalation in open-vm-tools", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability was rated Important because, while it requires local code execution, the exploitation is trivial and leads to full compromise of privileged contexts such as root. The flaw lies in VMware\u2019s service-discovery logic, which can execute attacker-controlled binaries from writable paths like /tmp. An unprivileged user who runs a process with a listening socket can have it invoked by the privileged discovery routine, resulting in arbitrary code execution. Only systems with guest service discovery enabled are affected; those without this feature configured are not exposed.\n\nExploitation requires the service-discovery plugin (open-vm-tools-sdmp) to be installed. Red Hat CoreOS (RHCOS) is not affected, as it only ships the standard open-vm-tools package, which by default, does not include the -sdmp subpackage. Customers concerned about exposure should use the command `rpm -q open-vm-tools-sdmp` to verify whether the impacted package is present on their systems.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:open-vm-tools-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-0:11.3.5-1.el9_0.6.src", "AppStream-9.0.0.Z.E4S:open-vm-tools-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-sdmp-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-41244" }, { "category": "external", "summary": "RHBZ#2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-41244", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244" }, { "category": "external", "summary": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/", "url": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/" }, { "category": "external", "summary": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149" } ], "release_date": "2025-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-07T09:30:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:open-vm-tools-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-0:11.3.5-1.el9_0.6.src", "AppStream-9.0.0.Z.E4S:open-vm-tools-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-sdmp-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17452" }, { "category": "workaround", "details": "There are two main ways to eliminate the risk of this vulnerability:\n1) Temporary - Disable the guest service discovery features: Disable the servicediscovery plugin in the config or by running the command `vmware-toolbox-cmd config set servicediscovery disabled true` then restart the system.\n2) More permanent - Uninstall `open-vm-tools-sdmp` then restart the system.", "product_ids": [ "AppStream-9.0.0.Z.E4S:open-vm-tools-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-0:11.3.5-1.el9_0.6.src", "AppStream-9.0.0.Z.E4S:open-vm-tools-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-sdmp-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:open-vm-tools-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-0:11.3.5-1.el9_0.6.src", "AppStream-9.0.0.Z.E4S:open-vm-tools-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-sdmp-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-0:11.3.5-1.el9_0.6.x86_64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.aarch64", "AppStream-9.0.0.Z.E4S:open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "open-vm-tools: Local privilege escalation in open-vm-tools" } ] }
rhsa-2025:17446
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: Local privilege escalation in open-vm-tools (CVE-2025-41244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:17446", "url": "https://access.redhat.com/errata/RHSA-2025:17446" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17446.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security update", "tracking": { "current_release_date": "2025-10-08T16:07:20+00:00", "generator": { "date": "2025-10-08T16:07:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2025:17446", "initial_release_date": "2025-10-07T07:59:24+00:00", "revision_history": [ { "date": "2025-10-07T07:59:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-10-07T07:59:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-08T16:07:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.1.5-1.el9_2.5.src", "product": { "name": "open-vm-tools-0:12.1.5-1.el9_2.5.src", "product_id": "open-vm-tools-0:12.1.5-1.el9_2.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.1.5-1.el9_2.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.1.5-1.el9_2.5.aarch64", "product": { "name": "open-vm-tools-0:12.1.5-1.el9_2.5.aarch64", "product_id": "open-vm-tools-0:12.1.5-1.el9_2.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.1.5-1.el9_2.5?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:12.1.5-1.el9_2.5.aarch64", "product": { "name": "open-vm-tools-desktop-0:12.1.5-1.el9_2.5.aarch64", "product_id": "open-vm-tools-desktop-0:12.1.5-1.el9_2.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@12.1.5-1.el9_2.5?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-test-0:12.1.5-1.el9_2.5.aarch64", "product": { "name": "open-vm-tools-test-0:12.1.5-1.el9_2.5.aarch64", "product_id": "open-vm-tools-test-0:12.1.5-1.el9_2.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test@12.1.5-1.el9_2.5?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.aarch64", "product": { "name": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.aarch64", "product_id": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@12.1.5-1.el9_2.5?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "product": { "name": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "product_id": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@12.1.5-1.el9_2.5?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "product_id": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@12.1.5-1.el9_2.5?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "product_id": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@12.1.5-1.el9_2.5?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "product": { "name": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "product_id": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@12.1.5-1.el9_2.5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.1.5-1.el9_2.5.x86_64", "product": { "name": "open-vm-tools-0:12.1.5-1.el9_2.5.x86_64", "product_id": "open-vm-tools-0:12.1.5-1.el9_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.1.5-1.el9_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:12.1.5-1.el9_2.5.x86_64", "product": { "name": "open-vm-tools-desktop-0:12.1.5-1.el9_2.5.x86_64", "product_id": "open-vm-tools-desktop-0:12.1.5-1.el9_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@12.1.5-1.el9_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-salt-minion-0:12.1.5-1.el9_2.5.x86_64", "product": { "name": "open-vm-tools-salt-minion-0:12.1.5-1.el9_2.5.x86_64", "product_id": "open-vm-tools-salt-minion-0:12.1.5-1.el9_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-salt-minion@12.1.5-1.el9_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-0:12.1.5-1.el9_2.5.x86_64", "product": { "name": "open-vm-tools-sdmp-0:12.1.5-1.el9_2.5.x86_64", "product_id": "open-vm-tools-sdmp-0:12.1.5-1.el9_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp@12.1.5-1.el9_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-0:12.1.5-1.el9_2.5.x86_64", "product": { "name": "open-vm-tools-test-0:12.1.5-1.el9_2.5.x86_64", "product_id": "open-vm-tools-test-0:12.1.5-1.el9_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test@12.1.5-1.el9_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.x86_64", "product": { "name": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.x86_64", "product_id": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@12.1.5-1.el9_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "product_id": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@12.1.5-1.el9_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "product_id": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@12.1.5-1.el9_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "product_id": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@12.1.5-1.el9_2.5?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "product": { "name": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "product_id": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@12.1.5-1.el9_2.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.1.5-1.el9_2.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-0:12.1.5-1.el9_2.5.aarch64" }, "product_reference": "open-vm-tools-0:12.1.5-1.el9_2.5.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.1.5-1.el9_2.5.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-0:12.1.5-1.el9_2.5.src" }, "product_reference": "open-vm-tools-0:12.1.5-1.el9_2.5.src", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.1.5-1.el9_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-0:12.1.5-1.el9_2.5.x86_64" }, "product_reference": "open-vm-tools-0:12.1.5-1.el9_2.5.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.aarch64" }, "product_reference": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.aarch64" }, "product_reference": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:12.1.5-1.el9_2.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-0:12.1.5-1.el9_2.5.aarch64" }, "product_reference": "open-vm-tools-desktop-0:12.1.5-1.el9_2.5.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:12.1.5-1.el9_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-0:12.1.5-1.el9_2.5.x86_64" }, "product_reference": "open-vm-tools-desktop-0:12.1.5-1.el9_2.5.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.aarch64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-0:12.1.5-1.el9_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-salt-minion-0:12.1.5-1.el9_2.5.x86_64" }, "product_reference": "open-vm-tools-salt-minion-0:12.1.5-1.el9_2.5.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:12.1.5-1.el9_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-sdmp-0:12.1.5-1.el9_2.5.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:12.1.5-1.el9_2.5.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.aarch64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:12.1.5-1.el9_2.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-test-0:12.1.5-1.el9_2.5.aarch64" }, "product_reference": "open-vm-tools-test-0:12.1.5-1.el9_2.5.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:12.1.5-1.el9_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-test-0:12.1.5-1.el9_2.5.x86_64" }, "product_reference": "open-vm-tools-test-0:12.1.5-1.el9_2.5.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.aarch64" }, "product_reference": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-41244", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2025-09-23T18:25:28.517000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2397752" } ], "notes": [ { "category": "description", "text": "A flaw was found in VMWare open-vm-tools. A malicious actor with non-administrative privileges on a guest Virtual Machine (VM) could exploit this vulnerability to gain root privileges on the VM. The issue lies in the service-discovery plugin logic, which can execute attacker-controlled binaries from writable paths such as /tmp. Exploitation requires the open-vm-tools-sdmp package to be installed and guest service discovery to be enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: Local privilege escalation in open-vm-tools", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability was rated Important because, while it requires local code execution, the exploitation is trivial and leads to full compromise of privileged contexts such as root. The flaw lies in VMware\u2019s service-discovery logic, which can execute attacker-controlled binaries from writable paths like /tmp. An unprivileged user who runs a process with a listening socket can have it invoked by the privileged discovery routine, resulting in arbitrary code execution. Only systems with guest service discovery enabled are affected; those without this feature configured are not exposed.\n\nExploitation requires the service-discovery plugin (open-vm-tools-sdmp) to be installed. Red Hat CoreOS (RHCOS) is not affected, as it only ships the standard open-vm-tools package, which by default, does not include the -sdmp subpackage. Customers concerned about exposure should use the command `rpm -q open-vm-tools-sdmp` to verify whether the impacted package is present on their systems.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.E4S:open-vm-tools-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-0:12.1.5-1.el9_2.5.src", "AppStream-9.2.0.Z.E4S:open-vm-tools-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-salt-minion-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-sdmp-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-41244" }, { "category": "external", "summary": "RHBZ#2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-41244", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244" }, { "category": "external", "summary": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/", "url": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/" }, { "category": "external", "summary": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149" } ], "release_date": "2025-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-07T07:59:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.E4S:open-vm-tools-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-0:12.1.5-1.el9_2.5.src", "AppStream-9.2.0.Z.E4S:open-vm-tools-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-salt-minion-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-sdmp-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17446" }, { "category": "workaround", "details": "There are two main ways to eliminate the risk of this vulnerability:\n1) Temporary - Disable the guest service discovery features: Disable the servicediscovery plugin in the config or by running the command `vmware-toolbox-cmd config set servicediscovery disabled true` then restart the system.\n2) More permanent - Uninstall `open-vm-tools-sdmp` then restart the system.", "product_ids": [ "AppStream-9.2.0.Z.E4S:open-vm-tools-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-0:12.1.5-1.el9_2.5.src", "AppStream-9.2.0.Z.E4S:open-vm-tools-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-salt-minion-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-sdmp-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.E4S:open-vm-tools-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-0:12.1.5-1.el9_2.5.src", "AppStream-9.2.0.Z.E4S:open-vm-tools-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-salt-minion-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-sdmp-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-0:12.1.5-1.el9_2.5.x86_64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.aarch64", "AppStream-9.2.0.Z.E4S:open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "open-vm-tools: Local privilege escalation in open-vm-tools" } ] }
rhsa-2025:17445
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.\n\nSecurity Fix(es):\n\n* open-vm-tools: Local privilege escalation in open-vm-tools (CVE-2025-41244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:17445", "url": "https://access.redhat.com/errata/RHSA-2025:17445" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17445.json" } ], "title": "Red Hat Security Advisory: open-vm-tools security update", "tracking": { "current_release_date": "2025-10-08T16:07:18+00:00", "generator": { "date": "2025-10-08T16:07:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2025:17445", "initial_release_date": "2025-10-07T08:07:51+00:00", "revision_history": [ { "date": "2025-10-07T08:07:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-10-07T08:07:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-08T16:07:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.3.5-2.el9_4.1.src", "product": { "name": "open-vm-tools-0:12.3.5-2.el9_4.1.src", "product_id": "open-vm-tools-0:12.3.5-2.el9_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.3.5-2.el9_4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.3.5-2.el9_4.1.aarch64", "product": { "name": "open-vm-tools-0:12.3.5-2.el9_4.1.aarch64", "product_id": "open-vm-tools-0:12.3.5-2.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.3.5-2.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:12.3.5-2.el9_4.1.aarch64", "product": { "name": "open-vm-tools-desktop-0:12.3.5-2.el9_4.1.aarch64", "product_id": "open-vm-tools-desktop-0:12.3.5-2.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@12.3.5-2.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-test-0:12.3.5-2.el9_4.1.aarch64", "product": { "name": "open-vm-tools-test-0:12.3.5-2.el9_4.1.aarch64", "product_id": "open-vm-tools-test-0:12.3.5-2.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test@12.3.5-2.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.aarch64", "product": { "name": "open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.aarch64", "product_id": "open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@12.3.5-2.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "product": { "name": "open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "product_id": "open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@12.3.5-2.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "product_id": "open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@12.3.5-2.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "product_id": "open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@12.3.5-2.el9_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "product": { "name": "open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "product_id": "open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@12.3.5-2.el9_4.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "open-vm-tools-0:12.3.5-2.el9_4.1.x86_64", "product": { "name": "open-vm-tools-0:12.3.5-2.el9_4.1.x86_64", "product_id": "open-vm-tools-0:12.3.5-2.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools@12.3.5-2.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-0:12.3.5-2.el9_4.1.x86_64", "product": { "name": "open-vm-tools-desktop-0:12.3.5-2.el9_4.1.x86_64", "product_id": "open-vm-tools-desktop-0:12.3.5-2.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop@12.3.5-2.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-salt-minion-0:12.3.5-2.el9_4.1.x86_64", "product": { "name": "open-vm-tools-salt-minion-0:12.3.5-2.el9_4.1.x86_64", "product_id": "open-vm-tools-salt-minion-0:12.3.5-2.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-salt-minion@12.3.5-2.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-0:12.3.5-2.el9_4.1.x86_64", "product": { "name": "open-vm-tools-sdmp-0:12.3.5-2.el9_4.1.x86_64", "product_id": "open-vm-tools-sdmp-0:12.3.5-2.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp@12.3.5-2.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-0:12.3.5-2.el9_4.1.x86_64", "product": { "name": "open-vm-tools-test-0:12.3.5-2.el9_4.1.x86_64", "product_id": "open-vm-tools-test-0:12.3.5-2.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test@12.3.5-2.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.x86_64", "product": { "name": "open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.x86_64", "product_id": "open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debugsource@12.3.5-2.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "product": { "name": "open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "product_id": "open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-debuginfo@12.3.5-2.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "product": { "name": "open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "product_id": "open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-desktop-debuginfo@12.3.5-2.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "product": { "name": "open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "product_id": "open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-sdmp-debuginfo@12.3.5-2.el9_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "product": { "name": "open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "product_id": "open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/open-vm-tools-test-debuginfo@12.3.5-2.el9_4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.3.5-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-0:12.3.5-2.el9_4.1.aarch64" }, "product_reference": "open-vm-tools-0:12.3.5-2.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.3.5-2.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-0:12.3.5-2.el9_4.1.src" }, "product_reference": "open-vm-tools-0:12.3.5-2.el9_4.1.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-0:12.3.5-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-0:12.3.5-2.el9_4.1.x86_64" }, "product_reference": "open-vm-tools-0:12.3.5-2.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.aarch64" }, "product_reference": "open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.x86_64" }, "product_reference": "open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.aarch64" }, "product_reference": "open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.x86_64" }, "product_reference": "open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:12.3.5-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-0:12.3.5-2.el9_4.1.aarch64" }, "product_reference": "open-vm-tools-desktop-0:12.3.5-2.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-0:12.3.5-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-0:12.3.5-2.el9_4.1.x86_64" }, "product_reference": "open-vm-tools-desktop-0:12.3.5-2.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.aarch64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.x86_64" }, "product_reference": "open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-0:12.3.5-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-salt-minion-0:12.3.5-2.el9_4.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-0:12.3.5-2.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-0:12.3.5-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-sdmp-0:12.3.5-2.el9_4.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-0:12.3.5-2.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.aarch64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:12.3.5-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-test-0:12.3.5-2.el9_4.1.aarch64" }, "product_reference": "open-vm-tools-test-0:12.3.5-2.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-0:12.3.5-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-test-0:12.3.5-2.el9_4.1.x86_64" }, "product_reference": "open-vm-tools-test-0:12.3.5-2.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.aarch64" }, "product_reference": "open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.x86_64" }, "product_reference": "open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-41244", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2025-09-23T18:25:28.517000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2397752" } ], "notes": [ { "category": "description", "text": "A flaw was found in VMWare open-vm-tools. A malicious actor with non-administrative privileges on a guest Virtual Machine (VM) could exploit this vulnerability to gain root privileges on the VM. The issue lies in the service-discovery plugin logic, which can execute attacker-controlled binaries from writable paths such as /tmp. Exploitation requires the open-vm-tools-sdmp package to be installed and guest service discovery to be enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "open-vm-tools: Local privilege escalation in open-vm-tools", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability was rated Important because, while it requires local code execution, the exploitation is trivial and leads to full compromise of privileged contexts such as root. The flaw lies in VMware\u2019s service-discovery logic, which can execute attacker-controlled binaries from writable paths like /tmp. An unprivileged user who runs a process with a listening socket can have it invoked by the privileged discovery routine, resulting in arbitrary code execution. Only systems with guest service discovery enabled are affected; those without this feature configured are not exposed.\n\nExploitation requires the service-discovery plugin (open-vm-tools-sdmp) to be installed. Red Hat CoreOS (RHCOS) is not affected, as it only ships the standard open-vm-tools package, which by default, does not include the -sdmp subpackage. Customers concerned about exposure should use the command `rpm -q open-vm-tools-sdmp` to verify whether the impacted package is present on their systems.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:open-vm-tools-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-0:12.3.5-2.el9_4.1.src", "AppStream-9.4.0.Z.EUS:open-vm-tools-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-salt-minion-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-sdmp-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-41244" }, { "category": "external", "summary": "RHBZ#2397752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2397752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-41244", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244" }, { "category": "external", "summary": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/", "url": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/" }, { "category": "external", "summary": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149" } ], "release_date": "2025-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-10-07T08:07:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:open-vm-tools-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-0:12.3.5-2.el9_4.1.src", "AppStream-9.4.0.Z.EUS:open-vm-tools-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-salt-minion-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-sdmp-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:17445" }, { "category": "workaround", "details": "There are two main ways to eliminate the risk of this vulnerability:\n1) Temporary - Disable the guest service discovery features: Disable the servicediscovery plugin in the config or by running the command `vmware-toolbox-cmd config set servicediscovery disabled true` then restart the system.\n2) More permanent - Uninstall `open-vm-tools-sdmp` then restart the system.", "product_ids": [ "AppStream-9.4.0.Z.EUS:open-vm-tools-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-0:12.3.5-2.el9_4.1.src", "AppStream-9.4.0.Z.EUS:open-vm-tools-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-salt-minion-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-sdmp-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:open-vm-tools-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-0:12.3.5-2.el9_4.1.src", "AppStream-9.4.0.Z.EUS:open-vm-tools-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-salt-minion-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-sdmp-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-0:12.3.5-2.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "open-vm-tools: Local privilege escalation in open-vm-tools" } ] }
suse-su-2025:03434-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for open-vm-tools", "title": "Title of the patch" }, { "category": "description", "text": "This update for open-vm-tools fixes the following issues:\n\n- CVE-2025-41244: local privilege escalation via the Service Discovery Plugin (bsc#1250373).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-3434,SUSE-SLE-Module-Basesystem-15-SP6-2025-3434,SUSE-SLE-Module-Basesystem-15-SP7-2025-3434,SUSE-SLE-Module-Containers-15-SP6-2025-3434,SUSE-SLE-Module-Containers-15-SP7-2025-3434,SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-3434,SUSE-SLE-Module-Desktop-Applications-15-SP7-2025-3434,openSUSE-SLE-15.6-2025-3434", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03434-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:03434-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503434-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:03434-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-September/041978.html" }, { "category": "self", "summary": "SUSE Bug 1250373", "url": "https://bugzilla.suse.com/1250373" }, { "category": "self", "summary": "SUSE CVE CVE-2025-41244 page", "url": "https://www.suse.com/security/cve/CVE-2025-41244/" } ], "title": "Security update for open-vm-tools", "tracking": { "current_release_date": "2025-09-30T14:08:15Z", "generator": { "date": "2025-09-30T14:08:15Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:03434-1", "initial_release_date": "2025-09-30T14:08:15Z", "revision_history": [ { "date": "2025-09-30T14:08:15Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libvmtools-devel-13.0.0-150600.3.18.1.aarch64", "product": { "name": "libvmtools-devel-13.0.0-150600.3.18.1.aarch64", "product_id": "libvmtools-devel-13.0.0-150600.3.18.1.aarch64" } }, { "category": "product_version", "name": "libvmtools0-13.0.0-150600.3.18.1.aarch64", "product": { "name": "libvmtools0-13.0.0-150600.3.18.1.aarch64", "product_id": "libvmtools0-13.0.0-150600.3.18.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-13.0.0-150600.3.18.1.aarch64", "product": { "name": "open-vm-tools-13.0.0-150600.3.18.1.aarch64", "product_id": "open-vm-tools-13.0.0-150600.3.18.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64", "product": { "name": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64", "product_id": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64", "product": { "name": "open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64", "product_id": "open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64", "product": { "name": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64", "product_id": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libvmtools-devel-13.0.0-150600.3.18.1.i586", "product": { "name": "libvmtools-devel-13.0.0-150600.3.18.1.i586", "product_id": "libvmtools-devel-13.0.0-150600.3.18.1.i586" } }, { "category": "product_version", "name": "libvmtools0-13.0.0-150600.3.18.1.i586", "product": { "name": "libvmtools0-13.0.0-150600.3.18.1.i586", "product_id": "libvmtools0-13.0.0-150600.3.18.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-13.0.0-150600.3.18.1.i586", "product": { "name": "open-vm-tools-13.0.0-150600.3.18.1.i586", "product_id": "open-vm-tools-13.0.0-150600.3.18.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.i586", "product": { "name": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.i586", "product_id": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-desktop-13.0.0-150600.3.18.1.i586", "product": { "name": "open-vm-tools-desktop-13.0.0-150600.3.18.1.i586", "product_id": "open-vm-tools-desktop-13.0.0-150600.3.18.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.i586", "product": { "name": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.i586", "product_id": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libvmtools-devel-13.0.0-150600.3.18.1.x86_64", "product": { "name": "libvmtools-devel-13.0.0-150600.3.18.1.x86_64", "product_id": "libvmtools-devel-13.0.0-150600.3.18.1.x86_64" } }, { "category": "product_version", "name": "libvmtools0-13.0.0-150600.3.18.1.x86_64", "product": { "name": "libvmtools0-13.0.0-150600.3.18.1.x86_64", "product_id": "libvmtools0-13.0.0-150600.3.18.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-13.0.0-150600.3.18.1.x86_64", "product": { "name": "open-vm-tools-13.0.0-150600.3.18.1.x86_64", "product_id": "open-vm-tools-13.0.0-150600.3.18.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64", "product": { "name": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64", "product_id": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64", "product": { "name": "open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64", "product_id": "open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64", "product": { "name": "open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64", "product_id": "open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64", "product": { "name": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64", "product_id": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp7" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150600.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools-devel-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150600.3.18.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "libvmtools0-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150600.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150600.3.18.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "open-vm-tools-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150600.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150600.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools-devel-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150600.3.18.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "libvmtools0-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150600.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150600.3.18.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "open-vm-tools-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150600.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150600.3.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libvmtools-devel-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "libvmtools-devel-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150600.3.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libvmtools-devel-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150600.3.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libvmtools0-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "libvmtools0-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150600.3.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libvmtools0-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150600.3.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "open-vm-tools-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150600.3.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-41244", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-41244" } ], "notes": [ { "category": "general", "text": "VMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability. A malicious local actor with non-administrative privileges having access to a VM with VMware Tools installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools-devel-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools-devel-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:libvmtools-devel-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:libvmtools-devel-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:libvmtools0-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:libvmtools0-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-41244", "url": "https://www.suse.com/security/cve/CVE-2025-41244" }, { "category": "external", "summary": "SUSE Bug 1250373 for CVE-2025-41244", "url": "https://bugzilla.suse.com/1250373" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools-devel-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools-devel-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:libvmtools-devel-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:libvmtools-devel-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:libvmtools0-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:libvmtools0-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools-devel-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools-devel-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:libvmtools-devel-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:libvmtools-devel-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:libvmtools0-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:libvmtools0-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-salt-minion-13.0.0-150600.3.18.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.0-150600.3.18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-30T14:08:15Z", "details": "important" } ], "title": "CVE-2025-41244" } ] }
suse-su-2025:03535-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for open-vm-tools", "title": "Title of the patch" }, { "category": "description", "text": "This update for open-vm-tools fixes the following issues:\n- CVE-2025-41244: fixed a local privilege escalation vulnerability (bnc#1250373).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-3535,SUSE-SLE-Module-Basesystem-15-SP6-2025-3535,SUSE-SLE-Module-Basesystem-15-SP7-2025-3535,SUSE-SLE-Module-Containers-15-SP6-2025-3535,SUSE-SLE-Module-Containers-15-SP7-2025-3535,SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-3535,SUSE-SLE-Module-Desktop-Applications-15-SP7-2025-3535,openSUSE-SLE-15.6-2025-3535", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03535-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:03535-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503535-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:03535-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-October/042071.html" }, { "category": "self", "summary": "SUSE Bug 1250373", "url": "https://bugzilla.suse.com/1250373" }, { "category": "self", "summary": "SUSE Bug 1250692", "url": "https://bugzilla.suse.com/1250692" }, { "category": "self", "summary": "SUSE CVE CVE-2025-41244 page", "url": "https://www.suse.com/security/cve/CVE-2025-41244/" } ], "title": "Security update for open-vm-tools", "tracking": { "current_release_date": "2025-10-10T15:15:12Z", "generator": { "date": "2025-10-10T15:15:12Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:03535-1", "initial_release_date": "2025-10-10T15:15:12Z", "revision_history": [ { "date": "2025-10-10T15:15:12Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libvmtools-devel-13.0.5-150600.3.21.1.aarch64", "product": { "name": "libvmtools-devel-13.0.5-150600.3.21.1.aarch64", "product_id": "libvmtools-devel-13.0.5-150600.3.21.1.aarch64" } }, { "category": "product_version", "name": "libvmtools0-13.0.5-150600.3.21.1.aarch64", "product": { "name": "libvmtools0-13.0.5-150600.3.21.1.aarch64", "product_id": "libvmtools0-13.0.5-150600.3.21.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-13.0.5-150600.3.21.1.aarch64", "product": { "name": "open-vm-tools-13.0.5-150600.3.21.1.aarch64", "product_id": "open-vm-tools-13.0.5-150600.3.21.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64", "product": { "name": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64", "product_id": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64", "product": { "name": "open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64", "product_id": "open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64", "product": { "name": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64", "product_id": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libvmtools-devel-13.0.5-150600.3.21.1.i586", "product": { "name": "libvmtools-devel-13.0.5-150600.3.21.1.i586", "product_id": "libvmtools-devel-13.0.5-150600.3.21.1.i586" } }, { "category": "product_version", "name": "libvmtools0-13.0.5-150600.3.21.1.i586", "product": { "name": "libvmtools0-13.0.5-150600.3.21.1.i586", "product_id": "libvmtools0-13.0.5-150600.3.21.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-13.0.5-150600.3.21.1.i586", "product": { "name": "open-vm-tools-13.0.5-150600.3.21.1.i586", "product_id": "open-vm-tools-13.0.5-150600.3.21.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.i586", "product": { "name": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.i586", "product_id": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-desktop-13.0.5-150600.3.21.1.i586", "product": { "name": "open-vm-tools-desktop-13.0.5-150600.3.21.1.i586", "product_id": "open-vm-tools-desktop-13.0.5-150600.3.21.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.i586", "product": { "name": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.i586", "product_id": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libvmtools-devel-13.0.5-150600.3.21.1.x86_64", "product": { "name": "libvmtools-devel-13.0.5-150600.3.21.1.x86_64", "product_id": "libvmtools-devel-13.0.5-150600.3.21.1.x86_64" } }, { "category": "product_version", "name": "libvmtools0-13.0.5-150600.3.21.1.x86_64", "product": { "name": "libvmtools0-13.0.5-150600.3.21.1.x86_64", "product_id": "libvmtools0-13.0.5-150600.3.21.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-13.0.5-150600.3.21.1.x86_64", "product": { "name": "open-vm-tools-13.0.5-150600.3.21.1.x86_64", "product_id": "open-vm-tools-13.0.5-150600.3.21.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64", "product": { "name": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64", "product_id": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64", "product": { "name": "open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64", "product_id": "open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64", "product": { "name": "open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64", "product_id": "open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64", "product": { "name": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64", "product_id": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp7" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.5-150600.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools-devel-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.5-150600.3.21.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "libvmtools0-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.5-150600.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "libvmtools0-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.5-150600.3.21.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "open-vm-tools-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.5-150600.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "open-vm-tools-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.5-150600.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools-devel-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.5-150600.3.21.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "libvmtools0-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.5-150600.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "libvmtools0-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.5-150600.3.21.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "open-vm-tools-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.5-150600.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "open-vm-tools-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.5-150600.3.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libvmtools-devel-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "libvmtools-devel-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.5-150600.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libvmtools-devel-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.5-150600.3.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libvmtools0-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "libvmtools0-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.5-150600.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libvmtools0-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "libvmtools0-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.5-150600.3.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "open-vm-tools-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.5-150600.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "open-vm-tools-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64" }, "product_reference": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-41244", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-41244" } ], "notes": [ { "category": "general", "text": "VMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability. A malicious local actor with non-administrative privileges having access to a VM with VMware Tools installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools-devel-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools-devel-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:libvmtools-devel-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:libvmtools-devel-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:libvmtools0-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:libvmtools0-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-41244", "url": "https://www.suse.com/security/cve/CVE-2025-41244" }, { "category": "external", "summary": "SUSE Bug 1250373 for CVE-2025-41244", "url": "https://bugzilla.suse.com/1250373" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools-devel-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools-devel-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:libvmtools-devel-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:libvmtools-devel-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:libvmtools0-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:libvmtools0-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools-devel-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libvmtools0-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools-devel-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libvmtools0-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP7:open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:libvmtools-devel-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:libvmtools-devel-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:libvmtools0-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:libvmtools0-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-containerinfo-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-desktop-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-salt-minion-13.0.5-150600.3.21.1.x86_64", "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.aarch64", "openSUSE Leap 15.6:open-vm-tools-sdmp-13.0.5-150600.3.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-10T15:15:12Z", "details": "important" } ], "title": "CVE-2025-41244" } ] }
suse-su-2025:03436-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for open-vm-tools", "title": "Title of the patch" }, { "category": "description", "text": "This update for open-vm-tools fixes the following issues:\n\n- CVE-2025-41244: local privilege escalation via the Service Discovery Plugin (bsc#1250373).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-3436,SUSE-SLE-SERVER-12-SP5-LTSS-2025-3436,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-3436", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03436-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:03436-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503436-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:03436-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-September/041977.html" }, { "category": "self", "summary": "SUSE Bug 1250373", "url": "https://bugzilla.suse.com/1250373" }, { "category": "self", "summary": "SUSE CVE CVE-2025-41244 page", "url": "https://www.suse.com/security/cve/CVE-2025-41244/" } ], "title": "Security update for open-vm-tools", "tracking": { "current_release_date": "2025-09-30T14:10:11Z", "generator": { "date": "2025-09-30T14:10:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:03436-1", "initial_release_date": "2025-09-30T14:10:11Z", "revision_history": [ { "date": "2025-09-30T14:10:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libvmtools-devel-13.0.0-4.89.1.aarch64", "product": { "name": "libvmtools-devel-13.0.0-4.89.1.aarch64", "product_id": "libvmtools-devel-13.0.0-4.89.1.aarch64" } }, { "category": "product_version", "name": "libvmtools0-13.0.0-4.89.1.aarch64", "product": { "name": "libvmtools0-13.0.0-4.89.1.aarch64", "product_id": "libvmtools0-13.0.0-4.89.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-13.0.0-4.89.1.aarch64", "product": { "name": "open-vm-tools-13.0.0-4.89.1.aarch64", "product_id": "open-vm-tools-13.0.0-4.89.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-desktop-13.0.0-4.89.1.aarch64", "product": { "name": "open-vm-tools-desktop-13.0.0-4.89.1.aarch64", "product_id": "open-vm-tools-desktop-13.0.0-4.89.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-sdmp-13.0.0-4.89.1.aarch64", "product": { "name": "open-vm-tools-sdmp-13.0.0-4.89.1.aarch64", "product_id": "open-vm-tools-sdmp-13.0.0-4.89.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libvmtools-devel-13.0.0-4.89.1.i586", "product": { "name": "libvmtools-devel-13.0.0-4.89.1.i586", "product_id": "libvmtools-devel-13.0.0-4.89.1.i586" } }, { "category": "product_version", "name": "libvmtools0-13.0.0-4.89.1.i586", "product": { "name": "libvmtools0-13.0.0-4.89.1.i586", "product_id": "libvmtools0-13.0.0-4.89.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-13.0.0-4.89.1.i586", "product": { "name": "open-vm-tools-13.0.0-4.89.1.i586", "product_id": "open-vm-tools-13.0.0-4.89.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-desktop-13.0.0-4.89.1.i586", "product": { "name": "open-vm-tools-desktop-13.0.0-4.89.1.i586", "product_id": "open-vm-tools-desktop-13.0.0-4.89.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-sdmp-13.0.0-4.89.1.i586", "product": { "name": "open-vm-tools-sdmp-13.0.0-4.89.1.i586", "product_id": "open-vm-tools-sdmp-13.0.0-4.89.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libvmtools-devel-13.0.0-4.89.1.x86_64", "product": { "name": "libvmtools-devel-13.0.0-4.89.1.x86_64", "product_id": "libvmtools-devel-13.0.0-4.89.1.x86_64" } }, { "category": "product_version", "name": "libvmtools0-13.0.0-4.89.1.x86_64", "product": { "name": "libvmtools0-13.0.0-4.89.1.x86_64", "product_id": "libvmtools0-13.0.0-4.89.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-13.0.0-4.89.1.x86_64", "product": { "name": "open-vm-tools-13.0.0-4.89.1.x86_64", "product_id": "open-vm-tools-13.0.0-4.89.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-desktop-13.0.0-4.89.1.x86_64", "product": { "name": "open-vm-tools-desktop-13.0.0-4.89.1.x86_64", "product_id": "open-vm-tools-desktop-13.0.0-4.89.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-salt-minion-13.0.0-4.89.1.x86_64", "product": { "name": "open-vm-tools-salt-minion-13.0.0-4.89.1.x86_64", "product_id": "open-vm-tools-salt-minion-13.0.0-4.89.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-sdmp-13.0.0-4.89.1.x86_64", "product": { "name": "open-vm-tools-sdmp-13.0.0-4.89.1.x86_64", "product_id": "open-vm-tools-sdmp-13.0.0-4.89.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-4.89.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libvmtools0-13.0.0-4.89.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-4.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-4.89.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-13.0.0-4.89.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-4.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-4.89.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-desktop-13.0.0-4.89.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-4.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-4.89.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-salt-minion-13.0.0-4.89.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-4.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-4.89.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-sdmp-13.0.0-4.89.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-4.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-4.89.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libvmtools0-13.0.0-4.89.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-4.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-4.89.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-13.0.0-4.89.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-4.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-4.89.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-desktop-13.0.0-4.89.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-4.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-4.89.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-salt-minion-13.0.0-4.89.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-4.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-4.89.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-sdmp-13.0.0-4.89.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-4.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-41244", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-41244" } ], "notes": [ { "category": "general", "text": "VMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability. A malicious local actor with non-administrative privileges having access to a VM with VMware Tools installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:libvmtools0-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-desktop-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-salt-minion-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-sdmp-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libvmtools0-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-desktop-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-salt-minion-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-sdmp-13.0.0-4.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-41244", "url": "https://www.suse.com/security/cve/CVE-2025-41244" }, { "category": "external", "summary": "SUSE Bug 1250373 for CVE-2025-41244", "url": "https://bugzilla.suse.com/1250373" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:libvmtools0-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-desktop-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-salt-minion-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-sdmp-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libvmtools0-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-desktop-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-salt-minion-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-sdmp-13.0.0-4.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:libvmtools0-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-desktop-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-salt-minion-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-sdmp-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libvmtools0-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-desktop-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-salt-minion-13.0.0-4.89.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-sdmp-13.0.0-4.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-30T14:10:11Z", "details": "important" } ], "title": "CVE-2025-41244" } ] }
suse-su-2025:03435-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for open-vm-tools", "title": "Title of the patch" }, { "category": "description", "text": "This update for open-vm-tools fixes the following issues:\n\n- CVE-2025-41244: local privilege escalation via the Service Discovery Plugin (bsc#1250373).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-3435,SUSE-SLE-Micro-5.3-2025-3435,SUSE-SLE-Micro-5.4-2025-3435,SUSE-SLE-Micro-5.5-2025-3435,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3435,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3435,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3435,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3435,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3435,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3435,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3435,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3435,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3435,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3435,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3435,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-3435,SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-3435,SUSE-SUSE-MicroOS-5.1-2025-3435,SUSE-SUSE-MicroOS-5.2-2025-3435,SUSE-Storage-7.1-2025-3435", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03435-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:03435-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503435-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:03435-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-September/041980.html" }, { "category": "self", "summary": "SUSE Bug 1250373", "url": "https://bugzilla.suse.com/1250373" }, { "category": "self", "summary": "SUSE CVE CVE-2025-41244 page", "url": "https://www.suse.com/security/cve/CVE-2025-41244/" } ], "title": "Security update for open-vm-tools", "tracking": { "current_release_date": "2025-09-30T14:09:51Z", "generator": { "date": "2025-09-30T14:09:51Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:03435-1", "initial_release_date": "2025-09-30T14:09:51Z", "revision_history": [ { "date": "2025-09-30T14:09:51Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libvmtools-devel-13.0.0-150300.64.1.aarch64", "product": { "name": "libvmtools-devel-13.0.0-150300.64.1.aarch64", "product_id": "libvmtools-devel-13.0.0-150300.64.1.aarch64" } }, { "category": "product_version", "name": "libvmtools0-13.0.0-150300.64.1.aarch64", "product": { "name": "libvmtools0-13.0.0-150300.64.1.aarch64", "product_id": "libvmtools0-13.0.0-150300.64.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-13.0.0-150300.64.1.aarch64", "product": { "name": "open-vm-tools-13.0.0-150300.64.1.aarch64", "product_id": "open-vm-tools-13.0.0-150300.64.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "product": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "product_id": "open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "product": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "product_id": "open-vm-tools-desktop-13.0.0-150300.64.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "product": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "product_id": "open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libvmtools-devel-13.0.0-150300.64.1.i586", "product": { "name": "libvmtools-devel-13.0.0-150300.64.1.i586", "product_id": "libvmtools-devel-13.0.0-150300.64.1.i586" } }, { "category": "product_version", "name": "libvmtools0-13.0.0-150300.64.1.i586", "product": { "name": "libvmtools0-13.0.0-150300.64.1.i586", "product_id": "libvmtools0-13.0.0-150300.64.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-13.0.0-150300.64.1.i586", "product": { "name": "open-vm-tools-13.0.0-150300.64.1.i586", "product_id": "open-vm-tools-13.0.0-150300.64.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.i586", "product": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.i586", "product_id": "open-vm-tools-containerinfo-13.0.0-150300.64.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-desktop-13.0.0-150300.64.1.i586", "product": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.i586", "product_id": "open-vm-tools-desktop-13.0.0-150300.64.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.i586", "product": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.i586", "product_id": "open-vm-tools-sdmp-13.0.0-150300.64.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "product": { "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "product_id": "libvmtools-devel-13.0.0-150300.64.1.x86_64" } }, { "category": "product_version", "name": "libvmtools0-13.0.0-150300.64.1.x86_64", "product": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64", "product_id": "libvmtools0-13.0.0-150300.64.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-13.0.0-150300.64.1.x86_64", "product": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64", "product_id": "open-vm-tools-13.0.0-150300.64.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "product": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "product_id": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "product": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "product_id": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "product": { "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "product_id": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "product": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "product_id": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Manager Proxy LTS 4.3", "product": { "name": "SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy-lts:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server LTS 4.3", "product": { "name": "SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server-lts:4.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools-devel-13.0.0-150300.64.1.aarch64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools-devel-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools0-13.0.0-150300.64.1.aarch64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.aarch64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libvmtools-devel-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libvmtools0-13.0.0-150300.64.1.aarch64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.aarch64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libvmtools-devel-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libvmtools-devel-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libvmtools-devel-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:libvmtools-devel-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:libvmtools-devel-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools-devel-13.0.0-150300.64.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libvmtools-devel-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools-devel-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.0-150300.64.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libvmtools0-13.0.0-150300.64.1.x86_64" }, "product_reference": "libvmtools0-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.0-150300.64.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:open-vm-tools-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-41244", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-41244" } ], "notes": [ { "category": "general", "text": "VMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability. A malicious local actor with non-administrative privileges having access to a VM with VMware Tools installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools-devel-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.1:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.2:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.3:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.4:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-41244", "url": "https://www.suse.com/security/cve/CVE-2025-41244" }, { "category": "external", "summary": "SUSE Bug 1250373 for CVE-2025-41244", "url": "https://bugzilla.suse.com/1250373" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools-devel-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.1:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.2:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.3:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.4:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Enterprise Storage 7.1:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools-devel-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.1:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.2:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.3:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.4:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Micro 5.5:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-desktop-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Manager Proxy LTS 4.3:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:libvmtools-devel-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:libvmtools0-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:open-vm-tools-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:open-vm-tools-containerinfo-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:open-vm-tools-salt-minion-13.0.0-150300.64.1.x86_64", "SUSE Manager Server LTS 4.3:open-vm-tools-sdmp-13.0.0-150300.64.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-30T14:09:51Z", "details": "important" } ], "title": "CVE-2025-41244" } ] }
suse-su-2025:03585-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for open-vm-tools", "title": "Title of the patch" }, { "category": "description", "text": "This update for open-vm-tools fixes the following issues:\n\n- CVE-2025-41244: fixed a local privilege escalation vulnerability (bnc#1250373). \n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-3585,SUSE-SLE-SERVER-12-SP5-LTSS-2025-3585,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-3585", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03585-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:03585-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503585-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:03585-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-October/042084.html" }, { "category": "self", "summary": "SUSE Bug 1250373", "url": "https://bugzilla.suse.com/1250373" }, { "category": "self", "summary": "SUSE Bug 1250692", "url": "https://bugzilla.suse.com/1250692" }, { "category": "self", "summary": "SUSE CVE CVE-2025-41244 page", "url": "https://www.suse.com/security/cve/CVE-2025-41244/" } ], "title": "Security update for open-vm-tools", "tracking": { "current_release_date": "2025-10-13T06:59:45Z", "generator": { "date": "2025-10-13T06:59:45Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:03585-1", "initial_release_date": "2025-10-13T06:59:45Z", "revision_history": [ { "date": "2025-10-13T06:59:45Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libvmtools-devel-13.0.5-4.92.1.aarch64", "product": { "name": "libvmtools-devel-13.0.5-4.92.1.aarch64", "product_id": "libvmtools-devel-13.0.5-4.92.1.aarch64" } }, { "category": "product_version", "name": "libvmtools0-13.0.5-4.92.1.aarch64", "product": { "name": "libvmtools0-13.0.5-4.92.1.aarch64", "product_id": "libvmtools0-13.0.5-4.92.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-13.0.5-4.92.1.aarch64", "product": { "name": "open-vm-tools-13.0.5-4.92.1.aarch64", "product_id": "open-vm-tools-13.0.5-4.92.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-desktop-13.0.5-4.92.1.aarch64", "product": { "name": "open-vm-tools-desktop-13.0.5-4.92.1.aarch64", "product_id": "open-vm-tools-desktop-13.0.5-4.92.1.aarch64" } }, { "category": "product_version", "name": "open-vm-tools-sdmp-13.0.5-4.92.1.aarch64", "product": { "name": "open-vm-tools-sdmp-13.0.5-4.92.1.aarch64", "product_id": "open-vm-tools-sdmp-13.0.5-4.92.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libvmtools-devel-13.0.5-4.92.1.i586", "product": { "name": "libvmtools-devel-13.0.5-4.92.1.i586", "product_id": "libvmtools-devel-13.0.5-4.92.1.i586" } }, { "category": "product_version", "name": "libvmtools0-13.0.5-4.92.1.i586", "product": { "name": "libvmtools0-13.0.5-4.92.1.i586", "product_id": "libvmtools0-13.0.5-4.92.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-13.0.5-4.92.1.i586", "product": { "name": "open-vm-tools-13.0.5-4.92.1.i586", "product_id": "open-vm-tools-13.0.5-4.92.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-desktop-13.0.5-4.92.1.i586", "product": { "name": "open-vm-tools-desktop-13.0.5-4.92.1.i586", "product_id": "open-vm-tools-desktop-13.0.5-4.92.1.i586" } }, { "category": "product_version", "name": "open-vm-tools-sdmp-13.0.5-4.92.1.i586", "product": { "name": "open-vm-tools-sdmp-13.0.5-4.92.1.i586", "product_id": "open-vm-tools-sdmp-13.0.5-4.92.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libvmtools-devel-13.0.5-4.92.1.x86_64", "product": { "name": "libvmtools-devel-13.0.5-4.92.1.x86_64", "product_id": "libvmtools-devel-13.0.5-4.92.1.x86_64" } }, { "category": "product_version", "name": "libvmtools0-13.0.5-4.92.1.x86_64", "product": { "name": "libvmtools0-13.0.5-4.92.1.x86_64", "product_id": "libvmtools0-13.0.5-4.92.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-13.0.5-4.92.1.x86_64", "product": { "name": "open-vm-tools-13.0.5-4.92.1.x86_64", "product_id": "open-vm-tools-13.0.5-4.92.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-desktop-13.0.5-4.92.1.x86_64", "product": { "name": "open-vm-tools-desktop-13.0.5-4.92.1.x86_64", "product_id": "open-vm-tools-desktop-13.0.5-4.92.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-salt-minion-13.0.5-4.92.1.x86_64", "product": { "name": "open-vm-tools-salt-minion-13.0.5-4.92.1.x86_64", "product_id": "open-vm-tools-salt-minion-13.0.5-4.92.1.x86_64" } }, { "category": "product_version", "name": "open-vm-tools-sdmp-13.0.5-4.92.1.x86_64", "product": { "name": "open-vm-tools-sdmp-13.0.5-4.92.1.x86_64", "product_id": "open-vm-tools-sdmp-13.0.5-4.92.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.5-4.92.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libvmtools0-13.0.5-4.92.1.x86_64" }, "product_reference": "libvmtools0-13.0.5-4.92.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.5-4.92.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-13.0.5-4.92.1.x86_64" }, "product_reference": "open-vm-tools-13.0.5-4.92.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.5-4.92.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-desktop-13.0.5-4.92.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.5-4.92.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.5-4.92.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-salt-minion-13.0.5-4.92.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.5-4.92.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.5-4.92.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-sdmp-13.0.5-4.92.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.5-4.92.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libvmtools0-13.0.5-4.92.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libvmtools0-13.0.5-4.92.1.x86_64" }, "product_reference": "libvmtools0-13.0.5-4.92.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-13.0.5-4.92.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-13.0.5-4.92.1.x86_64" }, "product_reference": "open-vm-tools-13.0.5-4.92.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-desktop-13.0.5-4.92.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-desktop-13.0.5-4.92.1.x86_64" }, "product_reference": "open-vm-tools-desktop-13.0.5-4.92.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-salt-minion-13.0.5-4.92.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-salt-minion-13.0.5-4.92.1.x86_64" }, "product_reference": "open-vm-tools-salt-minion-13.0.5-4.92.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "open-vm-tools-sdmp-13.0.5-4.92.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-sdmp-13.0.5-4.92.1.x86_64" }, "product_reference": "open-vm-tools-sdmp-13.0.5-4.92.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-41244", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-41244" } ], "notes": [ { "category": "general", "text": "VMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability. A malicious local actor with non-administrative privileges having access to a VM with VMware Tools installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:libvmtools0-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-desktop-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-salt-minion-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-sdmp-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libvmtools0-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-desktop-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-salt-minion-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-sdmp-13.0.5-4.92.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-41244", "url": "https://www.suse.com/security/cve/CVE-2025-41244" }, { "category": "external", "summary": "SUSE Bug 1250373 for CVE-2025-41244", "url": "https://bugzilla.suse.com/1250373" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:libvmtools0-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-desktop-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-salt-minion-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-sdmp-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libvmtools0-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-desktop-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-salt-minion-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-sdmp-13.0.5-4.92.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:libvmtools0-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-desktop-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-salt-minion-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:open-vm-tools-sdmp-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libvmtools0-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-desktop-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-salt-minion-13.0.5-4.92.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:open-vm-tools-sdmp-13.0.5-4.92.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-13T06:59:45Z", "details": "important" } ], "title": "CVE-2025-41244" } ] }
CERTFR-2025-AVI-0832
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
VMware | Cloud Foundation | Cloud Foundation versions 4.5.x avec vCenter versions 7.x antérieures à 7.0 U3w | ||
VMware | Telco Cloud Platform | Telco Cloud Platform versions 5.x, 4.x, 3.x et 2.x sans les recommandations des articles KB411508 et KB411518 | ||
VMware | NSX | NSX versions 4.2.2.x antérieures à 4.2.2.2 | ||
VMware | Telco Cloud Infrastructure | Telco Cloud Infrastructure versions 3.x et 2.x sans les recommandations des articles KB411508 et KB411518 | ||
VMware | Cloud Foundation | Cloud Foundation versions 5.x antérieures à 5.2.2 | ||
VMware | NSX | NSX versions 4.2.3.x antérieures à 4.2.3.1 | ||
VMware | NSX | NSX-T versions 3.x antérieures à 3.2.4.3 | ||
VMware | Cloud Foundation | Cloud Foundation versions 9.x antérieures à 9.0.1.0 | ||
VMware | vCenter Server | vCenter versions 7.x antérieures à 7.0 U3w | ||
VMware | vSphere Foundation | vSphere Foundation versions 13.x antérieures à 13.0.5.0 | ||
VMware | vCenter Server | vCenter versions 8.x antérieures à 8.0 U3g | ||
VMware | Telco Cloud Platform | Telco Cloud Platform versions 5.x et 4.x avec Aria Operations versions 8.x antérieures à 8.18.5 | ||
VMware | vSphere Foundation | vSphere Foundation versions 9.x antérieures à 9.0.1.0 | ||
VMware | Cloud Foundation | Cloud Foundation versions 13.x antérieures à 13.0.5.0 | ||
VMware | VMware Tools | VMware Tools versions 13.x antérieures à 13.0.5 | ||
VMware | Cloud Foundation | Cloud Foundation versions 5.x et 4.x sans les recommandations des articles KB92148 et KB88287 | ||
VMware | Telco Cloud Infrastructure | Telco Cloud Infrastructure versions 3.x et 2.x avec Aria Operations versions 8.x antérieures à 8.18.5 | ||
VMware | NSX | NSX versions 4.0.x et 4.1.x antérieures à 4.1.2.7 | ||
VMware | Aria Operations | Aria Operations versions 8.x antérieures à 8.18.5 | ||
VMware | VMware Tools | VMware Tools versions 11.x et 12.x antérieures à 12.5.4 |
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cloud Foundation versions 4.5.x avec vCenter versions 7.x ant\u00e9rieures \u00e0 7.0 U3w", "product": { "name": "Cloud Foundation", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Telco Cloud Platform versions 5.x, 4.x, 3.x et 2.x sans les recommandations des articles KB411508 et KB411518", "product": { "name": "Telco Cloud Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "NSX versions 4.2.2.x ant\u00e9rieures \u00e0 4.2.2.2", "product": { "name": "NSX", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Telco Cloud Infrastructure versions 3.x et 2.x sans les recommandations des articles KB411508 et KB411518", "product": { "name": "Telco Cloud Infrastructure", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Cloud Foundation versions 5.x ant\u00e9rieures \u00e0 5.2.2", "product": { "name": "Cloud Foundation", "vendor": { "name": "VMware", "scada": false } } }, { "description": "NSX versions 4.2.3.x ant\u00e9rieures \u00e0 4.2.3.1", "product": { "name": "NSX", "vendor": { "name": "VMware", "scada": false } } }, { "description": "NSX-T versions 3.x ant\u00e9rieures \u00e0 3.2.4.3", "product": { "name": "NSX", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Cloud Foundation versions 9.x ant\u00e9rieures \u00e0 9.0.1.0", "product": { "name": "Cloud Foundation", "vendor": { "name": "VMware", "scada": false } } }, { "description": "vCenter versions 7.x ant\u00e9rieures \u00e0 7.0 U3w", "product": { "name": "vCenter Server", "vendor": { "name": "VMware", "scada": false } } }, { "description": "vSphere Foundation versions 13.x ant\u00e9rieures \u00e0 13.0.5.0", "product": { "name": "vSphere Foundation", "vendor": { "name": "VMware", "scada": false } } }, { "description": "vCenter versions 8.x ant\u00e9rieures \u00e0 8.0 U3g", "product": { "name": "vCenter Server", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Telco Cloud Platform versions 5.x et 4.x avec Aria Operations versions 8.x ant\u00e9rieures \u00e0 8.18.5", "product": { "name": "Telco Cloud Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "vSphere Foundation versions 9.x ant\u00e9rieures \u00e0 9.0.1.0", "product": { "name": "vSphere Foundation", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Cloud Foundation versions 13.x ant\u00e9rieures \u00e0 13.0.5.0", "product": { "name": "Cloud Foundation", "vendor": { "name": "VMware", "scada": false } } }, { "description": "VMware Tools versions 13.x ant\u00e9rieures \u00e0 13.0.5", "product": { "name": "VMware Tools", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Cloud Foundation versions 5.x et 4.x sans les recommandations des articles KB92148 et KB88287", "product": { "name": "Cloud Foundation", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Telco Cloud Infrastructure versions 3.x et 2.x avec Aria Operations versions 8.x ant\u00e9rieures \u00e0 8.18.5", "product": { "name": "Telco Cloud Infrastructure", "vendor": { "name": "VMware", "scada": false } } }, { "description": "NSX versions 4.0.x et 4.1.x ant\u00e9rieures \u00e0 4.1.2.7", "product": { "name": "NSX", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Aria Operations versions 8.x ant\u00e9rieures \u00e0 8.18.5", "product": { "name": "Aria Operations", "vendor": { "name": "VMware", "scada": false } } }, { "description": "VMware Tools versions 11.x et 12.x ant\u00e9rieures \u00e0 12.5.4", "product": { "name": "VMware Tools", "vendor": { "name": "VMware", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-41245", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41245" }, { "name": "CVE-2025-41252", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41252" }, { "name": "CVE-2025-41251", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41251" }, { "name": "CVE-2025-41246", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41246" }, { "name": "CVE-2025-41244", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41244" }, { "name": "CVE-2025-41250", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41250" } ], "initial_release_date": "2025-09-30T00:00:00", "last_revision_date": "2025-09-30T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0832", "revisions": [ { "description": "Version initiale", "revision_date": "2025-09-30T00:00:00.000000" } ], "risks": [ { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware", "vendor_advisories": [ { "published_at": "2025-09-29", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36149", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149" }, { "published_at": "2025-09-29", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36150", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36150" } ] }
fkie_cve-2025-41244
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
security@vmware.com | http://support.broadcom.com/group/ecx/support-content-view/-/support-content/Security%20Advisories/VMSA-2025-0015--VMware-Aria-Operations-and-VMware-Tools-updates-address-multiple-vulnerabilities--CVE-2025-41244-CVE-2025-41245--CVE-2025-41246-/36149 | ||
134c704f-9b21-4f2e-91b3-4a467353bcc0 | https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/ | ||
134c704f-9b21-4f2e-91b3-4a467353bcc0 | https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149 |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability.\u00a0A malicious local actor with non-administrative privileges having access to a VM with VMware Tools\u00a0installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM." } ], "id": "CVE-2025-41244", "lastModified": "2025-10-07T16:15:54.293", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "security@vmware.com", "type": "Secondary" } ] }, "published": "2025-09-29T17:15:30.843", "references": [ { "source": "security@vmware.com", "url": "http://support.broadcom.com/group/ecx/support-content-view/-/support-content/Security%20Advisories/VMSA-2025-0015--VMware-Aria-Operations-and-VMware-Tools-updates-address-multiple-vulnerabilities--CVE-2025-41244-CVE-2025-41245--CVE-2025-41246-/36149" }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "url": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/" }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-267" } ], "source": "security@vmware.com", "type": "Secondary" } ] }
cnvd-2025-23108
Vulnerability from cnvd
厂商已提供漏洞修复方案,请及时关注厂商更新: http://support.broadcom.com/group/ecx/support-content-view/-/support-content/Security%20Advisories/VMSA-2025-0015--VMware-Aria-Operations-and-VMware-Tools-updates-address-multiple-vulnerabilities--CVE-2025-41244-CVE-2025-41245--CVE-2025-41246-/36149
Name | ['VMware Tools', 'VMWare Aria Operations'] |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2025-41244" } }, "description": "VMware Tools\u548cVMware Aria Operations\u90fd\u662f\u7f8e\u56fd\u5a01\u777f\uff08VMware\uff09\u516c\u53f8\u7684\u4ea7\u54c1\u3002VMware Tools\u662f\u4e00\u6b3eVMWare\u865a\u62df\u673a\u81ea\u5e26\u7684\u589e\u5f3a\u5de5\u5177\uff0c\u5b83\u662fVMware\u63d0\u4f9b\u7684\u7528\u4e8e\u589e\u5f3a\u865a\u62df\u663e\u5361\u548c\u786c\u76d8\u6027\u80fd\u3001\u4ee5\u53ca\u540c\u6b65\u865a\u62df\u673a\u4e0e\u4e3b\u673a\u65f6\u949f\u7684\u9a71\u52a8\u7a0b\u5e8f\u3002VMware Aria Operations\u662f\u4e00\u4e2a\u7edf\u4e00\u7684\u3001\u4eba\u5de5\u667a\u80fd\u9a71\u52a8\u7684\u81ea\u52a8\u9a7e\u9a76 IT \u8fd0\u8425\u7ba1\u7406\u5e73\u53f0\uff0c\u9002\u7528\u4e8e\u79c1\u6709\u4e91\u3001\u6df7\u5408\u4e91\u548c\u591a\u4e91\u73af\u5883\u3002\n\nVMware Tools\u548cVMware Aria Operations\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u672c\u5730\u975e\u7279\u6743\u653b\u51fb\u8005\u53ef\u5229\u7528VMware Tools\u8fdb\u884c\u6743\u9650\u63d0\u5347\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u5f97root\u6743\u9650\u3002", "formalWay": "\u5382\u5546\u5df2\u63d0\u4f9b\u6f0f\u6d1e\u4fee\u590d\u65b9\u6848\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u5382\u5546\u66f4\u65b0\uff1a \r\nhttp://support.broadcom.com/group/ecx/support-content-view/-/support-content/Security%20Advisories/VMSA-2025-0015--VMware-Aria-Operations-and-VMware-Tools-updates-address-multiple-vulnerabilities--CVE-2025-41244-CVE-2025-41245--CVE-2025-41246-/36149", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2025-23108", "openTime": "2025-10-01", "patchDescription": "VMware Tools\u548cVMware Aria Operations\u90fd\u662f\u7f8e\u56fd\u5a01\u777f\uff08VMware\uff09\u516c\u53f8\u7684\u4ea7\u54c1\u3002VMware Tools\u662f\u4e00\u6b3eVMWare\u865a\u62df\u673a\u81ea\u5e26\u7684\u589e\u5f3a\u5de5\u5177\uff0c\u5b83\u662fVMware\u63d0\u4f9b\u7684\u7528\u4e8e\u589e\u5f3a\u865a\u62df\u663e\u5361\u548c\u786c\u76d8\u6027\u80fd\u3001\u4ee5\u53ca\u540c\u6b65\u865a\u62df\u673a\u4e0e\u4e3b\u673a\u65f6\u949f\u7684\u9a71\u52a8\u7a0b\u5e8f\u3002VMware Aria Operations\u662f\u4e00\u4e2a\u7edf\u4e00\u7684\u3001\u4eba\u5de5\u667a\u80fd\u9a71\u52a8\u7684\u81ea\u52a8\u9a7e\u9a76 IT \u8fd0\u8425\u7ba1\u7406\u5e73\u53f0\uff0c\u9002\u7528\u4e8e\u79c1\u6709\u4e91\u3001\u6df7\u5408\u4e91\u548c\u591a\u4e91\u73af\u5883\u3002\r\n\r\nVMware Tools\u548cVMware Aria Operations\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u672c\u5730\u975e\u7279\u6743\u653b\u51fb\u8005\u53ef\u5229\u7528VMware Tools\u8fdb\u884c\u6743\u9650\u63d0\u5347\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u5f97root\u6743\u9650\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "VMware Tools\u548cVMware Aria Operations\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": [ "VMware Tools", "VMWare Aria Operations" ] }, "referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244", "serverity": "\u9ad8", "submitTime": "2025-10-01", "title": "VMware Tools\u548cVMware Aria Operations\u6743\u9650\u63d0\u5347\u6f0f\u6d1e" }
ghsa-76fp-m4vp-hxrq
Vulnerability from github
VMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability. A malicious local actor with non-administrative privileges having access to a VM with VMware Tools installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM.
{ "affected": [], "aliases": [ "CVE-2025-41244" ], "database_specific": { "cwe_ids": [ "CWE-267" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-09-29T17:15:30Z", "severity": "HIGH" }, "details": "VMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability.\u00a0A malicious local actor with non-administrative privileges having access to a VM with VMware Tools\u00a0installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM.", "id": "GHSA-76fp-m4vp-hxrq", "modified": "2025-10-07T18:31:02Z", "published": "2025-09-29T18:33:13Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-41244" }, { "type": "WEB", "url": "https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244" }, { "type": "WEB", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36149" }, { "type": "WEB", "url": "http://support.broadcom.com/group/ecx/support-content-view/-/support-content/Security%20Advisories/VMSA-2025-0015--VMware-Aria-Operations-and-VMware-Tools-updates-address-multiple-vulnerabilities--CVE-2025-41244-CVE-2025-41245--CVE-2025-41246-/36149" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.