The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-41244, a high-severity local privilege escalation (LPE) vulnerability affecting Broadcom's VMware products, to its Known Exploited Vulnerabilities (KEV) catalog. The flaw, rated CVSS 7.8, allows a local non-administrative user to escalate privileges to root on a virtual machine. The vulnerability has been actively exploited as a zero-day since at least mid-October 2024 by UNC5174, a threat actor suspected to have links to China. Given the active exploitation by a sophisticated threat actor and the public availability of a proof-of-concept (PoC), immediate patching is critical.
CVE-2025-41244 is an untrusted search path vulnerability. It exists within a shell script utilized by the Service Discovery Management Pack (SDMP) feature in VMware Aria Operations and VMware Tools. The script uses overly broad regular expressions when searching for system binaries. An attacker with low-level privileges on a guest virtual machine can exploit this by placing a malicious executable in a world-writable directory, such as /tmp/.
When the service discovery function is triggered, the vulnerable script may inadvertently execute the attacker's malicious binary instead of the legitimate system command. Because the script runs with high privileges, the attacker's code is executed as the root user, leading to a full privilege escalation.
The vulnerability impacts multiple VMware products where the Service Discovery Management Pack (SDMP) is enabled:
Administrators should consult the Broadcom security advisory for a full list of affected versions.
This vulnerability was exploited as a zero-day before a patch was available. According to researchers at NVISO Labs, who discovered and reported the flaw, the China-linked threat actor UNC5174 has been exploiting it in the wild since mid-October 2024. Following the disclosure, NVISO researchers published a technical deep-dive and a proof-of-concept (PoC) exploit. The combination of nation-state level exploitation and a public PoC significantly increases the risk for all organizations using vulnerable VMware products.
An attacker who successfully exploits CVE-2025-41244 can escalate their privileges from a standard user to root within a virtual machine. This level of access allows the attacker to:
/tmp/, especially if their names mimic common system utilities (e.g., df, ls, ps)./tmp/./tmp with root privileges would be effective. This is an example of D3-PA: Process Analysis./tmp/ and triggers its execution. Security teams can search for this specific behavior pattern across their VM fleet.M1051 - Update Software./tmp with the noexec option to prevent the execution of binaries from that directory. This aligns with M1028 - Operating System Configuration.Applying the patches from Broadcom is the most direct and effective way to remediate the vulnerability.
Preventing execution from world-writable directories like /tmp by using the 'noexec' mount option can break this specific exploit chain.
If patching is not possible, disabling the Service Discovery Management Pack (SDMP) feature removes the vulnerable component.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats