CVE-2017-11741

CVE-2017-11741

CVE-2017-11741 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) before 4.0.24 uses weak permissions for the sudo helper scripts, allows local users to execute arbitrary code with root privileges by overwriting one of the scripts.

Learn more about our Cis Benchmark Audit For Vmware.