CVE-2017-11741

HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) before 4.0.24 uses weak permissions for the sudo helper scripts, allows local users to execute arbitrary code with root privileges by overwriting one of the scripts.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hashicorp:vagrant_vmware_fusion:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-08 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11741

Mitre link : CVE-2017-11741

CVE.ORG link : CVE-2017-11741


JSON object : View

Products Affected

hashicorp

  • vagrant_vmware_fusion
CWE
CWE-276

Incorrect Default Permissions