CISA Flags VMware Zero-Day Exploited by China-Linked Hackers in Active Attacks
好的,我现在要帮用户总结这篇文章的内容,控制在100字以内。首先,我需要通读整篇文章,抓住关键信息。 文章主要讲的是美国网络安全和基础设施安全局(CISA)将一个高危漏洞加入到已知被利用的漏洞目录中。这个漏洞影响的是Broadcom的VMware Tools和VMware Aria Operations,编号是CVE-2025-41244,CVSS评分为7.8。攻击者可以利用这个漏洞获得目标系统的最高权限。 接下来,文章提到这个漏洞是在野被积极利用的,Broadcom在上个月已经修复了这个问题,但在此之前已经被未知威胁行为者作为零日漏洞利用了。NVISO Labs在五月份发现了这个漏洞,并且指出它很容易被利用。 此外,CISA还把XWiki中的一个严重注入漏洞加入目录中,该漏洞允许任何访客用户通过特定请求执行任意远程代码。VulnCheck观察到未知威胁行为者试图利用这个漏洞来传播加密货币挖矿软件。 最后,联邦民事执行部门机构需要在2025年11月20日前应用必要的缓解措施来保护网络。 现在我需要将这些信息浓缩到100字以内。重点包括:CISA添加了两个高危漏洞到KEV目录中;CVE-2025-41244影响VMware工具和Aria Operations,允许本地非管理员用户提升权限至root;该漏洞被零日攻击利用;XWiki的注入漏洞允许远程代码执行;以及机构需在指定日期前修复。 确保语言简洁明了,不使用复杂的术语,并且直接描述内容。 </think> 美国网络安全机构CISA将影响Broadcom VMware工具和Aria Operations的高危漏洞CVE-2025-41244加入已知被利用的漏洞目录。该漏洞可使非管理员用户提升权限至root,并已被零日攻击利用。同时,XWiki中的严重注入漏洞也被记录,允许远程代码执行。相关机构需在指定日期前修复以应对威胁。 2025-10-31 07:9:0 Author: thehackernews.com(查看原文) 阅读量:13 收藏

Vulnerability / Cyber Attack

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a high-severity security flaw impacting Broadcom VMware Tools and VMware Aria Operations to its Known Exploited Vulnerabilities (KEV) catalog, following reports of active exploitation in the wild.

The vulnerability in question is CVE-2025-41244 (CVSS score: 7.8), which could be exploited by an attacker to attain root level privileges on a susceptible system.

"Broadcom VMware Aria Operations and VMware Tools contain a privilege defined with unsafe actions vulnerability," CISA said in an alert. "A malicious local actor with non-administrative privileges having access to a VM with VMware Tools installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM."

DFIR Retainer Services

The vulnerability was addressed by Broadcom-owned VMware last month, but not before it was exploited as a zero-day by unknown threat actors since mid-October 2024, according to NVISO Labs. The cybersecurity company said it discovered the vulnerability earlier this May during an incident response engagement.

The activity is attributed to a China-linked threat actor Google Mandiant tracks as UNC5174, with NVISO Labs describing the flaw as trivial to exploit. Details surrounding the exact payload executed following the weaponization of CVE-2025-41244 have been currently withheld.

"When successful, exploitation of the local privilege escalation results in unprivileged users achieving code execution in privileged contexts (e.g., root)," security researcher Maxime Thiebaut said. "We can, however, not assess whether this exploit was part of UNC5174's capabilities or whether the zero-day's usage was merely accidental due to its trivialness."

Also placed in the KEV catalog is a critical eval injection vulnerability in XWiki that could permit any guest user to perform arbitrary remote code execution by means of a specially crafted request to the "/bin/get/Main/SolrSearch" endpoint. Earlier this week, VulnCheck revealed that it observed attempts by unknown threat actors to exploit the flaw and deliver a cryptocurrency miner.

Federal Civilian Executive Branch (FCEB) agencies are required to apply the necessary mitigations by November 20, 2025, to secure their networks against active threats.

Found this article interesting? Follow us on Google News, Twitter and LinkedIn to read more exclusive content we post.


文章来源: https://thehackernews.com/2025/10/cisa-flags-vmware-zero-day-exploited-by.html
如有侵权请联系:admin#unsafe.sh