Vulnerability Details : CVE-2017-11741
HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) before 4.0.24 uses weak permissions for the sudo helper scripts, allows local users to execute arbitrary code with root privileges by overwriting one of the scripts.
Vulnerability category: Execute code
Products affected by CVE-2017-11741
- cpe:2.3:a:hashicorp:vagrant_vmware_fusion:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-11741
0.07%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 27 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-11741
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H |
2.0
|
6.0
|
NIST |
CWE ids for CVE-2017-11741
-
During installation, installed file permissions are set to allow anyone to modify those files.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-11741
-
http://seclists.org/fulldisclosure/2017/Aug/0
Full Disclosure: CVE-2017-11741 Local root privesc in Hashicorp vagrant-vmware-fusion <= 4.0.23Mailing List;Third Party Advisory
-
https://www.exploit-db.com/exploits/43224/
Hashicorp vagrant-vmware-fusion 4.0.23 - Local Privilege Escalation
-
https://m4.rkw.io/blog/cve201711741-local-root-privesc-in-hashicorp-vagrantvmwarefusion--4023.html
Mark WadhamExploit;Third Party Advisory
Jump to