=========================================================================== ZMCIRT Vulnerability Bulletin ZMC-2022.24.08.0900 VMware Tools: CVSS (Max): 7.0 24th August 2022 ============================================================================ Product: VMware Tools Publisher: VMware Operating System: VMware ESX Server Windows Linux variants Resolution: Patch/Upgrade CVE Names: CVE-2022-31676 Original Bulletin: https://www.vmware.com/security/advisories/VMSA-2022-0024.html Comment: CVSS (Max): 7.0 CVE-2022-31676 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) CVSS Source: VMware Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H - --------------------------BEGIN INCLUDED TEXT-------------------- Important Advisory ID: VMSA-2022-0024 CVSSv3 Range: 7.0 Issue Date: 2022-08-23 Updated On: 2022-08-23 (Initial Advisory) CVE(s): CVE-2022-31676 Synopsis: VMware Tools update addresses a local privilege escalation vulnerability (CVE-2022-31676) 1. Impacted Products o VMware Tools 2. Introduction VMware Tools was impacted by a local privilege escalation vulnerability. Updates are available to remediate this vulnerability in affected VMware products. 3. Local privilege escalation vulnerability (CVE-2022-31676) Description VMware Tools contains a local privilege escalation vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.0 . Known Attack Vectors A malicious actor with local non-administrative access to the Guest OS can escalate privileges as a root user in the virtual machine. Resolution To remediate CVE-2022-31676 apply the patches listed in the 'Fixed Version' column of the 'Response Matrix' found below. Workarounds None. Additional Documentation None. Notes VMware Tools 10.3.25 only applies to the older Linux releases. Acknowledgements None. Response Matrix Product Version Running CVE Identifier CVSSv3 Severity Fixed Workarounds Additional On Version Documentation VMware 12.x.y, Windows CVE-2022-31676 7.0 important 12.1.0 None None Tools 11.x.y VMware 12.x.y, Linux CVE-2022-31676 7.0 important 12.1.0 None None Tools 11.x.y VMware 10.x.y Linux CVE-2022-31676 7.0 important 10.3.25 None None Tools 4. References Fixed Version(s) and Release Notes: VMware Tools 12.1.0 Downloads and Documentation: https://customerconnect.vmware.com/downloads/details?downloadGroup=VMTOOLS1210 &productId=1259&rPId=92824 https://docs.vmware.com/en/VMware-Tools/12.1/rn/ VMware-Tools-1210-Release-Notes.html VMware Tools 10.3.25 https://customerconnect.vmware.com/downloads/details?downloadGroup= VMTOOLS10325&productId=1072&rPId=92945 https://docs.vmware.com/en/VMware-Tools/10.3/rn/ VMware-Tools-10325-Release-Notes.html Mitre CVE Dictionary Links: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31676 FIRST CVSSv3 Calculator: CVE-2022-31676: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/ PR:L/UI:N/S:U/C:H/I:H/A:H 5. Change Log 2022-08-23 VMSA-2022-0024 Initial security advisory. ---------------------------END INCLUDED TEXT-------------------- ZMCIRT has made every effort to ensure that the information contained in this document is accurate. However, the decision to use the information described is the responsibility of each user or organisation. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. ZMCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. =========================================================================== Internet Email: report@cirt.zm Telephone: 7070 ZMCIRT personnel answer during Zambian business hours which are 8am to 5pm. On call after hours for member emergencies only. ===========================================================================
Copyright @2023 ZAMBIA CIRT