Thursday, March 28, 2024

VMware Flaw Let Attackers Escalate Privilege in VMware Tools Suite

Cloud computing company, VMware addresses local privilege escalation vulnerability in the VMware Tools suite of utilities that impacts both Windows and Linux platforms.

The flaw is tracked as (CVE-2022-31676), a local privilege escalation vulnerability with a CVSSv3 base score of 7.0. It could be exploited by an actor to escalate privileges as a root user in the virtual machine.

 “VMware Tools was impacted by local privilege escalation vulnerability. A malicious actor with local non-administrative access to the Guest OS can escalate privileges as a root user in the virtual machine,” VMWare

The company said the VMware Tools was impacted by local privilege escalation vulnerability. VMware has estimated the severity of this issue to be in the ‘Important’ severity range.

VMware Tools is a suite of software tools used to improve the performance of the VM’s guest operating system as well as the resource management of the virtual machine itself. 

The flaw (CVE-2022-31676) was patched by VMware in version 12.1.0 for Windows and 10.3.25 for Linux machines.

Patches Released

VMware released updates that address local privilege escalation vulnerability.

The company has attached a link to its External Vulnerability Response and Remediation Policy webpage which is designed to allow users and researchers to report additional vulnerabilities, as well as see VMware’s latest security advisories.

Notably, the updates for Tools come months after the Cybersecurity and Infrastructure Security Agency (CISA) issued an emergency directive to all federal agencies to mitigate two new VMware vulnerabilities. The company patched both the vulnerabilities subsequently.

Secure Azure AD Conditional Access – Download Free White Paper

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles