Vulnerabilities (CVE)

Filtered by vendor Hashicorp Subscribe
Filtered by product Vagrant
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5834 1 Hashicorp 1 Vagrant 2023-12-10 N/A 7.8 HIGH
HashiCorp Vagrant's Windows installer targeted a custom location with a non-protected path that could be junctioned, introducing potential for unauthorized file system writes. Fixed in Vagrant 2.4.0.
CVE-2022-42717 2 Hashicorp, Linux 2 Vagrant, Linux Kernel 2023-12-10 N/A 7.8 HIGH
An issue was discovered in Hashicorp Packer before 2.3.1. The recommended sudoers configuration for Vagrant on Linux is insecure. If the host has been configured according to this documentation, non-privileged users on the host can leverage a wildcard in the sudoers configuration to execute arbitrary commands as root.
CVE-2017-16001 1 Hashicorp 1 Vagrant 2023-12-10 7.2 HIGH 7.8 HIGH
In HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 5.0.1, a local attacker or malware can silently subvert the plugin update process in order to escalate to root privileges.
CVE-2017-16777 1 Hashicorp 1 Vagrant 2023-12-10 7.2 HIGH 7.8 HIGH
If HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 5.0.3 is installed but VMware Fusion is not, a local attacker can create a fake application directory and exploit the suid sudo helper in order to escalate to root.