Vulnerability Name:

CVE-2017-4915 (CCN-126238)

Assigned:2016-12-26
Published:2017-05-18
Updated:2019-10-03
Summary:VMware Workstation Pro/Player contains an insecure library loading vulnerability via ALSA sound driver configuration files. Successful exploitation of this issue may allow unprivileged host users to escalate their privileges to root in a Linux host machine.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.2 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.4 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
7.8 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-863
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2017-4915

Source: BID
Type: Third Party Advisory, VDB Entry
98566

Source: CCN
Type: BID-98566
Multiple VMware Workstation Products DLL Loading Local Privilege Escalation Vulnerability

Source: SECTRACK
Type: UNKNOWN
1038525

Source: CCN
Type: VMware Security Advisory VMSA-2017-0009
VMware Workstation update addresses multiple security issues

Source: XF
Type: UNKNOWN
workstation-cve20174915-priv-esc(126238)

Source: CCN
Type: Packet Storm Security [01-05-2018]
VMware Workstation ALSA Config File Local Privilege Escalation

Source: EXPLOIT-DB
Type: UNKNOWN
42045

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [01-05-2018]

Source: CONFIRM
Type: Patch, Vendor Advisory
https://www.vmware.com/security/advisories/VMSA-2017-0009.html

Vulnerable Configuration:Configuration 1:
  • cpe:/a:vmware:workstation_player:12.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:*
  • AND
  • cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:vmware:workstation_player:12.1:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:workstation_pro:12.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    vmware workstation player 12.0.0
    vmware workstation pro 12.0.0
    linux linux kernel -
    vmware workstation player 12.1
    vmware workstation pro 12.1