Vulnerability CVE-2017-11741


Published: 2017-08-08   Modified: 2017-08-09

Description:
HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) before 4.0.24 uses weak permissions for the sudo helper scripts, allows local users to execute arbitrary code with root privileges by overwriting one of the scripts.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Hashicorp vagrant-vmware-fusion 4.0.23 Local Root Privilege Escalation
Mark Wadham
03.08.2017

Type:

CWE-276

(Incorrect Default Permissions)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Hashicorp -> Vagrant vmware fusion 

 References:
http://seclists.org/fulldisclosure/2017/Aug/0
https://m4.rkw.io/blog/cve201711741-local-root-privesc-in-hashicorp-vagrantvmwarefusion--4023.html
https://www.exploit-db.com/exploits/43224/

Copyright 2024, cxsecurity.com

 

Back to Top