A local privilege escalation vulnerability (CVE-2025-22230) in VMware Tools exposes Windows guest VMs to high-severity attacks

Broadcom has released a critical security update to address CVE-2025-22230, an authentication bypass vulnerability affecting VMware Tools for Windows. The flaw, caused by improper access control, could allow low-privileged attackers to perform high-privilege operations within a Windows virtual machine (VM).

The issue was responsibly disclosed by Sergey Bliznyuk of Positive Technologies, a Russian cybersecurity firm currently under international sanctions for alleged involvement in the development of offensive cyber tools.

Low-complexity exploitation, high-impact consequences

According to Broadcom’s security advisory, this vulnerability can be exploited locally by an attacker with non-administrative access to a Windows guest VM, with no user interaction required.

“A malicious actor with non-administrative privileges on a Windows guest VM may gain the ability to perform certain high-privilege operations within that VM,” the advisory states.

Given the widespread use of VMware Tools in enterprise environments, the flaw significantly increases the risk of privilege escalation attacks, especially in scenarios where multiple tenants or users operate within the same virtual infrastructure.

The latest in a series of VMware-targeted vulnerabilities

This disclosure follows a string of recent critical VMware flaws. Earlier this month, Broadcom patched three zero-day vulnerabilities (CVE-2025-22224, CVE-2025-22225, and CVE-2025-22226) that were actively exploited in the wild and could be chained to escape the VM sandbox — a severe threat to the isolation guarantees of virtualization platforms.

Shortly after the patches were released, threat monitoring group Shadowserver identified over 37,000 internet-exposed VMware ESXi instances still vulnerable to CVE-2025-22224, highlighting the urgency of patch deployment.

VMware vulnerabilities have increasingly become prime targets for ransomware operators and state-sponsored threat actors, given VMware’s dominant presence in enterprise IT environments. In late 2023 and early 2024, Chinese APTs were observed exploiting zero-day vulnerabilities in vCenter Server to deploy persistent malware like VirtualPita and VirtualPie in ESXi systems.

Risk mitigation and recommended actions

Given the critical nature of CVE-2025-22230, Broadcom urges all VMware users and administrators to:

  • Update VMware Tools for Windows to the latest available version immediately.
  • Review guest VM privilege levels and restrict unnecessary access.
  • Monitor guest VM activity for signs of privilege abuse or anomalous behavior.
  • Harden virtual infrastructure through segmentation and access control best practices.

Technical Summary

  • CVE ID: CVE-2025-22230
  • Severity: High
  • Attack Vector: Local
  • Privileges Required: Low
  • User Interaction: None
  • Impact: Privilege escalation inside Windows guest VMs
  • Product: VMware Tools for Windows
  • Fix: Apply latest security update from VMware/Broadcom

This vulnerability underscores the growing importance of virtualization security hygiene in enterprise environments. Admins are advised to regularly audit their virtual infrastructure, prioritize patching cycles, and stay informed through vendor advisories and threat intelligence sources.

Scroll to Top