VMware fixes privilege escalation issue in VMware Tools for Windows

Pierluigi Paganini June 23, 2021

VMware patched a high-severity vulnerability in VMware Tools for Windows that attackers could exploit to execute arbitrary code with elevated privileges.

VMware patched a high-severity local privilege escalation vulnerability, tracked as CVE-2021-21999, in VMware Tools for Windows that could be exploited by attackers to execute arbitrary code with elevated privileges.

The vulnerability has received a CVSS score of 7.8, an attacker needs a normal access to a virtual machine to trigger the flaw.

“A local privilege escalation vulnerability in VMware Tools for Windows, VMRC for Windows and VMware App Volumes was privately reported to VMware. Updates are available to remediate this vulnerability in affected VMware products.” reads the advisory published by the virtualization giant.

“An attacker with normal access to a virtual machine may exploit this issue by placing a malicious file renamed as ‘openssl.cnf’ in an unrestricted directory which would allow code to be executed with elevated privileges,”

The issue also impacts VMware Remote Console (VMRC) for Windows and VMware App Volumes as well.

VMware credited Zeeshan Shaikh from NotSoSecure and Hou JingYi of Qihoo 360 for the discovery of the flaw.

VMware addressed the flaw with the release of Tools for Windows 11.2.6, VMRC for Windows 12.0.1, and App Volumes 4 release 2103/App Volumes 2.18.10.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, VMware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment