CVE-2017-11741

HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) before 4.0.24 uses weak permissions for the sudo helper scripts, allows local users to execute arbitrary code with root privileges by overwriting one of the scripts.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:hashicorp:vagrant_vmware_fusion:*:*:*:*:*:*:*:*

Information

Published : 2017-08-08 12:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-11741

Mitre link : CVE-2017-11741


JSON object : View

CWE
CWE-276

Incorrect Default Permissions

Advertisement

dedicated server usa

Products Affected

hashicorp

  • vagrant_vmware_fusion