VMware Workstation 12.x < 12.5.6 Insecure Library Loading Privilege Escalation (VMSA-2017-0009) (Linux)

high Nessus Plugin ID 100417

Synopsis

A virtualization application installed on the remote Linux host is affected by a privilege escalation vulnerability.

Description

The version of VMware Workstation installed on the remote Linux host is 12.x prior to 12.5.6. It is, therefore, affected by a privilege escalation vulnerability in the ALSA sound driver due to insecurely loading shared libraries via the '.asoundrc' configuration file. A local attacker can exploit this, by loading specially crafted libraries, to gain root privileges on the host.

Solution

Upgrade to VMware Workstation version 12.5.6 or later.

See Also

https://www.vmware.com/security/advisories/VMSA-2017-0009.html

Plugin Details

Severity: High

ID: 100417

File Name: vmware_workstation_linux_vmsa_2017_0009.nasl

Version: 1.7

Type: local

Agent: unix

Family: General

Published: 5/25/2017

Updated: 9/21/2020

Configuration: Enable paranoid mode

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-4915

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:vmware:workstation

Required KB Items: Settings/ParanoidReport, Host/VMware Workstation/Version

Excluded KB Items: SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/18/2017

Vulnerability Publication Date: 5/18/2017

Exploitable With

Metasploit (VMware Workstation ALSA Config File Local Privilege Escalation)

Reference Information

CVE: CVE-2017-4915

BID: 98566

VMSA: 2017-0009