AI description
CVE-2025-41244 is a local privilege escalation vulnerability affecting VMware Tools and VMware Aria Operations. It stems from overly broad regular expression patterns in the `get-versions.sh` component used by both VMware Tools and Aria Operations' Service Discovery Management Pack (SDMP). The `get_version()` function in this script scans for listening sockets and then executes matched binaries to retrieve version information. However, the use of the non-whitespace shorthand `\S` unintentionally includes user-writable directories such as `/tmp/httpd`. Attackers can exploit this by staging malicious binaries in these user-writable locations. The privileged VMware context then executes these binaries, leading to a local privilege escalation. By mimicking system binaries in writable paths, CVE-2025-41244 violates CWE-426: Untrusted Search Path, offering trivial local privilege escalation opportunities.
- Description
- VMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability. A malicious local actor with non-administrative privileges having access to a VM with VMware Tools installed and managed by Aria Operations with SDMP enabled may exploit this vulnerability to escalate privileges to root on the same VM.
- Source
- security@vmware.com
- NVD status
- Analyzed
- Products
- aria_operations, cloud_foundation, cloud_foundation_operations, open_vm_tools, telco_cloud_infrastructure, telco_cloud_platform, tools, debian_linux
CVSS 3.1
- Type
- Secondary
- Base score
- 7.8
- Impact score
- 5.9
- Exploitability score
- 1.8
- Vector string
- CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Severity
- HIGH
Data from CISA
- Vulnerability name
- Broadcom VMware Aria Operations and VMware Tools Privilege Defined with Unsafe Actions Vulnerability
- Exploit added on
- Oct 30, 2025
- Exploit action due
- Nov 20, 2025
- Required action
- Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
- security@vmware.com
- CWE-267
- Hype score
- Not currently trending
CISA Flags VMware Zero-Day Exploited by China-Linked Hackers in Active Attacks CISA warns of high-severity VMware vulnerability (CVE-2025-41244) that's being exploited by China-linked hackers in active attacks. This could lead to unauthorized access or control. Keep your VMware
@HackonomicNews
14 Nov 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-41244 : CISA Flags VMware Zero-Day Exploited by China-Linked Hackers in Active Attacks https://t.co/Vtq6dlrDTp
@freedomhack101
9 Nov 2025
44 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
⚠️ CISA Flags VMware Zero-Day Exploited by China-Linked Hackers (CVE-2025-41244) https://t.co/ONFzKsI6eR This critical vulnerability in #VMware Tools and VMware Aria Operations (CVSS 7.8) is actively exploited by the China-linked actor UNC5174 for local privilege escalatio
@Huntio
8 Nov 2025
4901 Impressions
15 Retweets
39 Likes
15 Bookmarks
1 Reply
1 Quote
🛡️ Cyber Threat Digest – 2025-11-04 KEV: CVE-2025-41244 — Broadcom VMware Aria Operations NVD: CVE-2024-51317 — issue in NetSurf v.3.11 News: Russian hackers abuse Hyper-V to hide… #cybersecurity #infosec #CVE More: https://t.co/J1fpKfnDnv
@dpharristech
4 Nov 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
La CISA ha incluido la vulnerabilidad CVE-2025-41244 en su catálogo de fallos explotados. Este 0-Day permitiría a usuarios con privilegios limitados obtener control administrativo en entornos VMware Tools y Aria Operations, facilitando movimientos laterales y potencial https://
@tpx_Security
3 Nov 2025
96 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
🛡️ Cyber Threat Digest – 2025-11-03 KEV: CVE-2025-41244 — Broadcom VMware Aria Operations NVD: CVE-2025-12604 — vulnerability has been found News: Microsoft: Windows Task Manager won’t quit… #cybersecurity #infosec #CVE More: https://t.co/J1fpKfnDnv
@dpharristech
3 Nov 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
☕ Morning deep dive on CVE-2025-41244: Critical local privilege escalation in Broadcom VMware Aria Operations & VMware Tools. The attack path: → Malicious actor with non-admin access on VM → VMware Tools installed + managed by Aria Ops with SDMP enabled → Exploit un
@webpro255
3 Nov 2025
47 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
🚨 Active Zero-Day: A VMware flaw (CVE-2025-41244) is being used to get root access on VMs. This is not a drill. CISA has added it to the KEV list. I broke down the immediate patch & mitigation steps for Ops and Devs on LinkedIn: https://t.co/GsbaedWuCy #Cybersecurity #
@damzydevsec
3 Nov 2025
49 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
ゼロデイより怖いのは、“知っていたのに直していない”脆弱性。 2025年秋、VMwareの既知脆弱性(CVE-2025-41244)が実際に悪用されました。 直せたはずの穴が狙われた理由とは?https://t.co/pg8FkhDZUg #サイバーセキ
@ryo13442
3 Nov 2025
77 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🔥Criminal IP Cyber News – 11월 3일🔥 💥 #LG전자 개발 서버, 내부정보 유출 정황 포착 https://t.co/7e8oiWV29b 🚨 #CISA, 브로드컴·VMware 취약점 ‘CVE-2025-41244’ KEV 등재 — 제로데이 악용 정황 https://t.co/kZ62lvoJSY
@CriminalIP_KR
3 Nov 2025
121 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-41244 (Broadcom HTTP request smuggling; millions of probe/exploit attempts in SaaS/cloud)- CyberDudeBivash PostMortem Report Read the full report on - https://t.co/2A6zCFvLyx https://t.co/egyOZOjfco
@Iambivash007
3 Nov 2025
4 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🛡️ Cyber Threat Digest – 2025-11-02 KEV: CVE-2025-41244 — Broadcom VMware Aria Operations NVD: CVE-2025-12599 — Multiple Devices are Sharing News: Google confirms AI search will have… #cybersecurity #infosec #CVE More: https://t.co/J1fpKfnDnv
@dpharristech
2 Nov 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CISA, 브로드컴 브이엠웨어 취약점 ‘CVE-2025-41244’ 악용 경고…중국 연계 해커 제로데이 공격 정황 https://t.co/7vDV6VjQkf
@rokmc_sns
2 Nov 2025
39 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
rgent: CISA adds CVE-2025-41244 to Known Exploited Vulnerabilities. VMware users must patch immediately to prevent root-level attacks. https://t.co/Sw72ZhvWNy #Security #Vulnerability #Patch #Exploits #VMware #CISA #Threat #Attack #Cyber #Risk #Tech #Virtual #Systems #Protection
@dailytechonx
1 Nov 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🛡️ Cyber Threat Digest – 2025-11-01 KEV: CVE-2025-41244 — Broadcom VMware Aria Operations NVD: CVE-2025-12460 — XSS issue was discovered News: Windows 11 tests shared Bluetooth audio… #cybersecurity #infosec #CVE More: https://t.co/J1fpKfnDnv
@dpharristech
1 Nov 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
آسیب پذیری جدیدی با کد شناسایی CVE-2025-41244 و از نوع privilege escalation برای VMware tools منتشر شده است . برای امن سازی ، پچ لازم را اعمال نمایید. https://t.co/vlBgMReIh7 https://t.co/b3syo87seD
@EthicalSafe
31 Oct 2025
5 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
New VMware Vulnerability CVE-2025-41244 Under Active Exploitation #CISA #VMware #ZeroDay #CyberSecurity #CVE202541244 #ChinaLinkedHackers #AriaOperations #Broadcom #CyberAttack #Vulnerability #InfoSec #ThreatAlert #PatchNow #DataSecurity https://t.co/rVqmlZWaX6
@cyashadotcom
31 Oct 2025
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#CISA Warns of VMware Tools and Aria Operations 0-Day Vulnerability Exploited in Attacks Read more: https://t.co/7y5VrrA76H CISA has added CVE-2025-41244 to its Known Exploited Vulnerabilities catalog. This local privilege escalation flaw affects Broadcom’s VMware Aria
@ZivaraSolutions
31 Oct 2025
47 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🛡️ Cyber Threat Digest – 2025-10-31 KEV: CVE-2025-41244 — Broadcom VMware Aria Operations NVD: CVE-2025-43939 — Dell Unity versions 5.4 News: Alleged Meduza Stealer malware admins arrested… #cybersecurity #infosec #CVE More: https://t.co/J1fpKfnDnv
@dpharristech
31 Oct 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CISA, Broadcom VMware Tools ve VMware Aria Operations'ta CVE-2025-41244 (CVSS 7.8) isimli kritik bir zafiyetin Çin bağlantılı saldırganlarca aktif olarak kullanıldığını duyurdu. https://t.co/fL5sPy2eBT
@err_cod
31 Oct 2025
902 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CISA warns of 0-Day flaw in VMware Tools & Aria Operations (CVE-2025-41244) The vuln (CVSS 7.8) allows local privilege escalation attackers can gain root access inside virtual machines. Unpatched systems risk ransomware & data compromise. Patch now. https://t.co/w3
@Zoffecinfotech
31 Oct 2025
45 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CISA Warns of Active Zero-Day Exploits in VMware Tools CISA added CVE-2025-41244, a high-severity flaw (CVSS 7.8) affecting Broadcom VMware Tools and VMware Aria Operations, to its KEV catalog after active exploitation reports. Attackers could leverage this vulnerability to gain
@Secwiserapp
31 Oct 2025
44 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CISA added a new VMware zero-day to its KEV list. CVE-2025-41244 (CVSS 7.8) lets local users on VMs with VMware Tools + Aria Operations gain root access. Exploited since Oct 2024 by China-linked UNC5174. Patch released last month ↓ https://thehack... https://t.co/B5sTxwipaG
@IT_news_for_all
31 Oct 2025
5 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
📌 أضافت وكالة الأمن السيبراني والبنية التحتية الأمريكية (CISA) ثغرة أمنية عالية الخطورة في أدوات VMware إلى قائمة الثغرات المُستغَلّة، بسبب تقارير عن استغلا
@Cybercachear
31 Oct 2025
45 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CISA added a new VMware zero-day to its KEV list. CVE-2025-41244 (CVSS 7.8) lets local users on VMs with VMware Tools + Aria Operations gain root access. Exploited since Oct 2024 by China-linked UNC5174. Patch released last month ↓ https://t.co/qBFBfzslAV
@TheHackersNews
31 Oct 2025
10857 Impressions
20 Retweets
62 Likes
15 Bookmarks
2 Replies
3 Quotes
🚨 CISA Warns of VMware Tools and Aria Operations 0-Day Vulnerability Exploited in Attacks Read more: https://t.co/aDTszyCCQ9 CISA has added CVE-2025-41244 to its Known Exploited Vulnerabilities catalog. This local privilege escalation flaw affects Broadcom’s VMware Aria h
@The_Cyber_News
31 Oct 2025
6597 Impressions
39 Retweets
129 Likes
46 Bookmarks
0 Replies
1 Quote
CISA orders U.S. federal agencies to patch VMware Tools and Aria Operations flaw CVE-2025-41244, exploited by Chinese hackers for privilege escalation since Oct 2024. Deadline: Nov 20, 2024. #CISA #VMwarePatch #China https://t.co/BL35iovVP4
@TweetThreatNews
30 Oct 2025
21 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨CISA KEV Catalog was updated to include: CVE-2025-41244 & CVE-2025-24893 CVE-2025-41244: Broadcom VMware Aria Operations and VMware Tools Privilege Defined with Unsafe Actions Vulnerability CVE-2025-24893: XWiki Platform Eval Injection Vulnerability https://t.co/9idGUA
@DarkWebInformer
30 Oct 2025
3640 Impressions
2 Retweets
19 Likes
3 Bookmarks
1 Reply
0 Quotes
🛡️ We added XWiki Platform CVE-2025-24893 & Broadcom VMware Aria Operations and VMware Tool CVE-2025-41244 to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/myxOwap1Tf & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec
@CISACyber
30 Oct 2025
5740 Impressions
11 Retweets
42 Likes
9 Bookmarks
1 Reply
1 Quote
Actively exploited CVE : CVE-2025-41244
@transilienceai
12 Oct 2025
59 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2025-41244
@transilienceai
11 Oct 2025
40 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
RHEL: Critical Privilege Escalation Flaw in open-vm-tools CVE-2025-41244 #Security #Linux https://t.co/4bdpJW2SJP
@gnoppixlinux
9 Oct 2025
28 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
⚠️ Chinese Hackers Exploiting VMware Zero-Day Since October 2024 https://t.co/XYAYRAXeLn A new zero-day (CVE-2025-41244) in VMware Aria Operations and VMware Tools has been leveraged by UNC5174 since late 2024 to escalate privileges and execute root-level code in target
@Huntio
9 Oct 2025
1756 Impressions
7 Retweets
23 Likes
9 Bookmarks
0 Replies
0 Quotes
#tools #Blue_Team_Techniques 1. Detection Artifact Generator for Oracle E-Business Suite (CVE-2025-61882) https://t.co/Gpy148lcvq ]-> Detection for CVE-2025-61882 2. LFI Hunter https://t.co/7MpUprnzko 3. Detection for CVE-2025-41244 - LPE in VMware Aria Operations and VMware
@ksg93rd
7 Oct 2025
76 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
⚠️ China-linked hackers (UNC5174) have been exploiting a zero-day in VMware Aria Operations & VMware Tools since ~October 2024. The flaw—CVE-2025-41244—lets an unprivileged user on a VM escalate to root if “SDMP” is enabled. Full Story: https://t.co/uhvAEzXDn0 ht
@securitydailyr
7 Oct 2025
62 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
شركة Broadcom تتعرض لانتقادات بسبب فشلها في الإفصاح عن استغلال ثغرة Zero-Day في VMware! كشفت تقارير حديثة أن Broadcom لم تُخبر عملاءها بأن ثغرة خطيرة في VMware (CVE-2025-41244) كان
@ChbibAnas
5 Oct 2025
16 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2025-41244
@transilienceai
5 Oct 2025
35 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Broadcom has issued two advisories (VMSA-2025-0015 & 0016) addressing 6 VMware flaws, including a zero-day (CVE-2025-41244) exploited since Oct 2024. Affected: Aria Ops, Tools, vCenter, NSX & Cloud Foundation. All rated High. NSA reported the bugs.
@cyber_sec_raj
5 Oct 2025
79 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
You name it, VMware elevates it (CVE-2025-41244) TLDR; Broadcom disclosed local priv esc vuln, impacting VMware’s guest service discovery features. NVISO has identified zero-day exploitation in the wild beginning mid-October 2024. https://t.co/OIql07P3Rq https://t.co/PYDb2r4k
@5mukx
4 Oct 2025
9571 Impressions
31 Retweets
179 Likes
77 Bookmarks
0 Replies
0 Quotes
CVE-2025-41244 (CVSS:7.8, HIGH) is Awaiting Analysis. VMware Aria Operations and VMware Tools contain a local privilege escalation vulnerability. A malicious local actor with..https://t.co/EwQCMLYvn4 #cybersecurityawareness #cybersecurity #CVE #infosec #hacker #nvd #mitre
@cracbot
4 Oct 2025
25 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#threatreport #LowCompleteness VMware CVE-2025-41244 Exploited: What You Need to Know About the Latest Flaws | 02-10-2025 Source: https://t.co/K4BjoTqdFV Key details below ↓ 🧑💻Actors/Campaigns: Unc5174 💀Threats: Screenconnect_tool, 🎯Victims: Enterprise environ
@rst_cloud
3 Oct 2025
13 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
‼️ Podniesienie uprawnień w VMware – grupa UNC5174 powiązana z Chinami wykorzystuje lukę CVE-2025-41244 🖍️ Pod koniec września br. firma Broadcom poinformowała o luce bezpieczeństwa (CVE-2025-41244) w oprogramowaniu VMware Tools i VMware Aria, umożliwiającej l
@Sekurak
3 Oct 2025
4845 Impressions
2 Retweets
31 Likes
4 Bookmarks
1 Reply
0 Quotes
China-linked APT UNC5174 exploited VMware CVE-2025-41244 for nearly a year—trivial privilege escalation via service discovery let attackers gain root access. Patch now. 🖥️🐚 #ZeroDay #Vulnerability https://t.co/iiCUvP1ue4
@manuelbissey
3 Oct 2025
65 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 ¡Alerta de vulnerabilidad crítica en VMware! CVE-2025-41244 permite escalamiento de privilegios desde usuarios sin permisos hasta root. Ya fue explotada como zero-day por UNC5174. ¡Actualiza ya! 🔍 NVISO detectó explotación activa desde octubre de 2024, atribuida a
@SoyITPro
2 Oct 2025
4598 Impressions
25 Retweets
77 Likes
17 Bookmarks
2 Replies
0 Quotes
$AVGO Fixes exploited VMware zero-day (CVE-2025-41244) — security risks managed. Framework set, stop-loss and target marked. https://t.co/ZPcTSvCMeY https://t.co/4f1D7niSP4
@Vugalo22
2 Oct 2025
1 Impression
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2025-41244
@transilienceai
2 Oct 2025
29 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Broadcom(VMware)で複数の脆弱性(CVE-2025-41244,41245,41246) https://t.co/IBo8bRtfWv #セキュリティ対策Lab #セキュリティ #Security
@securityLab_jp
2 Oct 2025
29 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
BroadcomがVMwareの脆弱性のゼロデイ攻撃を開示せず(CVE-2025-41244) https://t.co/7HgqTMLPgj #Security #セキュリティー #ニュース
@SecureShield_
2 Oct 2025
17 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware: Critical Vulnerability CVE-2025-41244 Being Actively Exploited https://t.co/8ekyzZsVwQ https://t.co/nqP1gPGbh2
@ctrlaltnod
1 Oct 2025
5 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
A zero-day vulnerability, CVE-2025-41244 (CVSS score: 7.8), affecting Broadcom VMware Tools and VMware Aria Operations, has been exploited by the China-linked threat actor UNC5174 since mid-October 2024. https://t.co/2B0O0yUGa0
@securityRSS
1 Oct 2025
64 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:a:vmware:aria_operations:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "B78BDDD1-DE10-4839-9754-3A0D00F47986",
"versionEndExcluding": "8.18.5",
"versionStartIncluding": "8.0"
},
{
"criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D1B12C7E-0819-472E-8E79-477B47D603DD",
"versionEndIncluding": "5.2.2",
"versionStartIncluding": "4.0"
},
{
"criteria": "cpe:2.3:a:vmware:cloud_foundation_operations:9.0:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "1A8C1A33-352A-4F7E-A284-F966F21EB0B3"
},
{
"criteria": "cpe:2.3:a:vmware:open_vm_tools:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3A809AD4-BFBA-4618-84A2-E638C13DC01F",
"versionEndExcluding": "12.5.4",
"versionStartIncluding": "11.2.0"
},
{
"criteria": "cpe:2.3:a:vmware:open_vm_tools:13.0.0:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "7F8B48DE-44C4-4581-A52F-5631B0EB33E6"
},
{
"criteria": "cpe:2.3:a:vmware:telco_cloud_infrastructure:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "904AA81A-D1C3-4DAF-BB2C-C51FEDF5B3F6",
"versionEndIncluding": "3.0",
"versionStartIncluding": "2.2"
},
{
"criteria": "cpe:2.3:a:vmware:telco_cloud_platform:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A9C444F9-5647-451F-B239-252841E440C7",
"versionEndExcluding": "5.0.1",
"versionStartIncluding": "4.0"
}
],
"operator": "OR"
}
]
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "15832760-0347-4BB8-9B78-DE47CBE21957",
"versionEndExcluding": "12.5.4",
"versionStartIncluding": "12.5.0"
},
{
"criteria": "cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "60F4C0D6-B650-4BE4-9E8F-DBFCFF7D8390",
"versionEndExcluding": "13.0.5.0",
"versionStartIncluding": "13.0.0.0"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
},
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED"
}
],
"operator": "OR"
}
]
}
]