ID CVE-2017-4915
Summary VMware Workstation Pro/Player contains an insecure library loading vulnerability via ALSA sound driver configuration files. Successful exploitation of this issue may allow unprivileged host users to escalate their privileges to root in a Linux host machine.
References
Vulnerable Configurations
  • cpe:2.3:a:vmware:workstation_player:12.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation_player:12.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-863
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 98566
confirm https://www.vmware.com/security/advisories/VMSA-2017-0009.html
exploit-db 42045
sectrack 1038525
Last major update 03-10-2019 - 00:03
Published 22-05-2017 - 14:29
Last modified 03-10-2019 - 00:03
Back to Top