VMware Tools Contain a Privilege Escalation Defect

VMware
VMware-Tools-Contain-a-Privilege-Escalation-Defect

On Tuesday, the industry leader in virtualization software, VMware, released patches to address a serious security flaw in the VMware Tools utility suite.

Attackers may use the vulnerability, tracked as CVE-2022-31676, to gain elevated privileges on a compromised system. A local privilege escalation vulnerability affected VMware Tools. Having local non-administrative access to the Guest OS allows a malicious actor to gain root user privileges within the virtual machine, according to a VMWare advisory.

A collection of tools called VMware Tools is used to improve management of virtual machines as well as the performance of the guest operating system. The company claimed that both Linux and Windows platforms are impacted by the bug in VMware Tools.

Read More: Privilege Escalation Flaw Haunts VMware Tools

For more such updates follow us on Google News ITsecuritywire News