8.8
CVSSv3

CVE-2017-11741

Published: 08/08/2017 Updated: 03/10/2019
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 8.8 | Impact Score: 6 | Exploitability Score: 2
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) prior to 4.0.24 uses weak permissions for the sudo helper scripts, allows local users to execute arbitrary code with root privileges by overwriting one of the scripts.

Vulnerable Product Search on Vulmon Subscribe to Product

hashicorp vagrant vmware fusion

Exploits

# A couple of weeks ago I disclosed a local root privesc in Hashicorp's # vagrant-vmware-fusion plugin: # # m4rkwio/blog/cve20177642-local-root-privesc-in-hashicorp-vagrantvmw # # The initial patch they released was 4021 which unfortunately contained a bug # that prevented it from working at all on mac systems so I was unable to test ...
Hashicorp vagrant-vmware-fusion versions 4023 and below suffer from a local privilege escalation vulnerability ...