7.8
CWE
269
Advisory Published
Updated

CVE-2022-31676

First published: Tue Aug 23 2022(Updated: )

VMware Tools (12.0.0, 11.x.y and 10.x.y) contains a local privilege escalation vulnerability. A malicious actor with local non-administrative access to the Guest OS can escalate privileges as a root user in the virtual machine.

Credit: security@vmware.com

Affected SoftwareAffected VersionHow to fix
VMware Tools>=10.0.0<12.1.0
Microsoft Windows
VMware Tools>=10.0.0<10.3.25
VMware Tools>=11.0.0<12.1.0
Linux Linux kernel
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Fedoraproject Fedora=36
Fedoraproject Fedora=37
NetApp ONTAP Select Deploy administration utility
debian/open-vm-tools<=2:10.3.10-1+deb10u2
2:10.3.10-1+deb10u5
2:11.2.5-2+deb11u2
2:12.2.0-1+deb12u1
2:12.3.0-1
debian/open-vm-tools<=2:10.3.10-1+deb10u2<=2:12.0.5-2<=2:10.3.10-1<=2:11.2.5-2
2:12.1.0-1
2:11.2.5-2+deb11u1
IBM BM Security Guardium<=11.3
IBM Security Guardium<=11.4
IBM Security Guardium<=11.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-31676?

    CVE-2022-31676 is a local privilege escalation vulnerability in VMware Tools.

  • How does CVE-2022-31676 impact systems?

    CVE-2022-31676 allows a local authenticated attacker to gain elevated privileges on the system.

  • What is the severity of CVE-2022-31676?

    CVE-2022-31676 has a severity rating of 7.8 (high).

  • Which software versions are affected by CVE-2022-31676?

    VMware Tools versions 12.0.0, 11.x.y, and 10.x.y are affected by CVE-2022-31676.

  • How can an attacker exploit CVE-2022-31676?

    An attacker can exploit CVE-2022-31676 by sending a specially-crafted request to gain elevated privileges as the root user in the virtual machine.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203