7.2
CVSSv2

CVE-2017-4915

Published: 22/05/2017 Updated: 03/10/2019
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 730
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

VMware Workstation Pro/Player contains an insecure library loading vulnerability via ALSA sound driver configuration files. Successful exploitation of this issue may allow unprivileged host users to escalate their privileges to root in a Linux host machine.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware workstation_player 12.0.0

vmware workstation_pro 12.0.0

Exploits

This vulnerability permits an unprivileged user on a Linux machine on which VMWare Workstation is installed to gain root privileges The issue is that, for VMs with audio, the privileged VM host process loads libasound, which parses ALSA configuration files, including one at ~/asoundrc libasound is not designed to run in a setuid context and deli ...
#!/bin/bash ################################################################################ # VMware Workstation Local Privilege Escalation exploit (CVE-2017-4915) # # - wwwvmwarecom/security/advisories/VMSA-2017-0009html # # - wwwexploit-dbcom/exploits/42045/ # # ...
/* Source: bugschromiumorg/p/project-zero/issues/detail?id=1142 This vulnerability permits an unprivileged user on a Linux machine on which VMWare Workstation is installed to gain root privileges The issue is that, for VMs with audio, the privileged VM host process loads libasound, which parses ALSA configuration files, including one a ...