// For flags

CVE-2017-11741

Hashicorp vagrant-vmware-fusion 4.0.23 - Local Privilege Escalation

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) before 4.0.24 uses weak permissions for the sudo helper scripts, allows local users to execute arbitrary code with root privileges by overwriting one of the scripts.

El plugin HashiCorp Vagrant VMware Fusion (también conocido como vagrant-vmware-fusion) en sus versiones anteriores a la 4.0.24 utiliza permisos débiles para los scripts sudo helper, permitiendo que usuarios locales ejecuten código arbitrario con privilegios root sobreescribiendo uno de los scripts.

Hashicorp vagrant-vmware-fusion versions 4.0.23 and below suffer from a local privilege escalation vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-07-29 CVE Reserved
  • 2017-08-03 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-276: Incorrect Default Permissions
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Hashicorp
Search vendor "Hashicorp"
Vagrant Vmware Fusion
Search vendor "Hashicorp" for product "Vagrant Vmware Fusion"
<= 4.0.23
Search vendor "Hashicorp" for product "Vagrant Vmware Fusion" and version " <= 4.0.23"
-
Affected