Vulnerability Name: | CVE-2022-31676 (CCN-234190) | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2022-08-23 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2022-08-23 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2022-11-16 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | VMware Tools (12.0.0, 11.x.y and 10.x.y) contains a local privilege escalation vulnerability. A malicious actor with local non-administrative access to the Guest OS can escalate privileges as a root user in the virtual machine. | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.1 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.1 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 6.0 Medium (CCN CVSS v2 Vector: AV:L/AC:H/Au:S/C:C/I:C/A:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-269 CWE-250 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2022-31676 Source: MLIST Type: Mailing List, Patch, Release Notes, Third Party Advisory [oss-security] 20220823 [SECURITY ADVISORY] open-vm-tools: Local privilege escalation vulnerability (CVE-2022-31676) Source: XF Type: UNKNOWN vmware-cve202231676-priv-esc(234190) Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20220825 [SECURITY] [DLA 3081-1] open-vm-tools security update Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2022-1b8d3b2845 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2022-cd23eac6f4 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2022-1c9c0bacaf Source: GENTOO Type: Third Party Advisory GLSA-202210-27 Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20221017-0003/ Source: DEBIAN Type: Third Party Advisory DSA-5215 Source: CCN Type: IBM Security Bulletin 6999317 (Security Guardium) IBM Security Guardium is affected by multiple vulnerabilities Source: CCN Type: IBM Security Bulletin 6999331 (QRadar SIEM) IBM QRadar SIEM is vulnerable to privilege escalation (CVE-2022-31676) Source: CCN Type: VMware Security Advisory VMSA-2022-0024 VMware Tools update addresses a local privilege escalation vulnerability (CVE-2022-31676) Source: MISC Type: Release Notes, Vendor Advisory https://www.vmware.com/security/advisories/VMSA-2022-0024.html | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration 5: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration RedHat 7: Configuration RedHat 8: Configuration RedHat 9: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
BACK |