Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CISA Flags VMware Zero-Day Exploited by China-Linked Hackers in Active Attacks

0
High
Exploit
Published: Fri Oct 31 2025 (10/31/2025, 07:09:00 UTC)
Source: The Hacker News

Description

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a high-severity security flaw impacting Broadcom VMware Tools and VMware Aria Operations to its Known Exploited Vulnerabilities (KEV) catalog, following reports of active exploitation in the wild. The vulnerability in question is CVE-2025-41244 (CVSS score: 7.8), which could be exploited by an attacker to attain

AI-Powered Analysis

AILast updated: 10/31/2025, 07:23:46 UTC

Technical Analysis

The vulnerability CVE-2025-41244 affects Broadcom VMware Tools and VMware Aria Operations, specifically when Aria Operations is configured with SDMP enabled. It is a local privilege escalation flaw that allows a non-administrative user on a virtual machine to escalate privileges to root level. This is achieved through unsafe privilege definitions within VMware Tools and Aria Operations, enabling attackers to execute code in privileged contexts. The vulnerability was discovered by NVISO Labs during an incident response engagement in May 2025 and was actively exploited as a zero-day by the China-linked threat actor UNC5174 starting mid-October 2024. The exploit is described as trivial to execute, requiring only local access to the VM and no user interaction, making it highly dangerous in multi-tenant or shared environments. Although the exact payloads used in attacks remain undisclosed, successful exploitation grants attackers full control over the affected VM, potentially leading to data theft, lateral movement, or disruption of services. VMware released patches in late 2025, and CISA has added this vulnerability to its Known Exploited Vulnerabilities catalog, mandating mitigation by federal agencies. The vulnerability's CVSS score is 7.8, indicating high severity. The attack vector is local, but the impact on confidentiality, integrity, and availability is critical due to root-level access. This vulnerability highlights the risks in virtualization management tools and the importance of timely patching and monitoring for privilege escalation attempts.

Potential Impact

For European organizations, this vulnerability presents a significant risk to the security of virtualized environments, which are widely used across industries including finance, manufacturing, healthcare, and government. Exploitation could lead to unauthorized root access on virtual machines, enabling attackers to steal sensitive data, disrupt critical services, deploy ransomware, or move laterally within networks. Organizations using VMware Aria Operations with SDMP enabled and VMware Tools are particularly vulnerable. The threat actor's linkage to China suggests potential espionage or sabotage motives, increasing the risk for organizations involved in strategic sectors or handling sensitive information. The ease of exploitation and active use in the wild elevate the urgency of mitigation. Failure to address this vulnerability could result in significant operational disruption, reputational damage, and regulatory penalties under GDPR and other European data protection laws. Additionally, multi-tenant cloud providers and service providers using VMware infrastructure could see cascading impacts affecting multiple customers.

Mitigation Recommendations

European organizations should immediately verify if VMware Aria Operations with SDMP enabled and VMware Tools are deployed in their environments. They must apply the official patches released by VMware without delay. In addition to patching, organizations should implement strict access controls to limit local user privileges on VMs, especially in multi-tenant or shared environments. Continuous monitoring for unusual privilege escalation attempts or suspicious local activity on VMs is critical. Employ endpoint detection and response (EDR) solutions capable of detecting privilege escalation behaviors. Network segmentation should be enforced to isolate management interfaces and reduce the attack surface. Organizations should also review and harden their VMware configurations, disabling unnecessary features like SDMP if not required. Incident response plans should be updated to include detection and remediation steps for this vulnerability. Finally, sharing threat intelligence related to UNC5174 and similar threat actors within European cybersecurity communities can help improve collective defense.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/10/cisa-flags-vmware-zero-day-exploited-by.html","fetched":true,"fetchedAt":"2025-10-31T07:23:30.303Z","wordCount":924}

Threat ID: 690463f2d694fb7fc7319064

Added to database: 10/31/2025, 7:23:30 AM

Last enriched: 10/31/2025, 7:23:46 AM

Last updated: 11/1/2025, 2:10:19 PM

Views: 45

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats