VMware Workstation Pro/Player up to 12.5.5 ALSA Sound Driver access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.5$0-$5k0.00

A vulnerability, which was classified as critical, has been found in VMware Workstation Pro and Player up to 12.5.5 (Virtualization Software). Affected by this issue is an unknown functionality of the component ALSA Sound Driver. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability.

The bug was discovered 05/18/2017. The weakness was disclosed 05/18/2017 by Jann Horn with Google Project Zero as VMSA-2017-0009 as confirmed security advisory (Website). The advisory is available at vmware.com. This vulnerability is handled as CVE-2017-4915 since 12/26/2016. Local access is required to approach this attack. The successful exploitation needs a simple authentication. Technical details are unknown but a public exploit is available. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

A public exploit has been developed by Google Security Research and been published 4 days after the advisory. The exploit is available at exploit-db.com. It is declared as highly functional. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 100417 (VMware Workstation 12.x < 12.5.6 Insecure Library Loading Privilege Escalation (VMSA-2017-0009) (Linux)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family General and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370399 (VMware Workstation Pro and Player Multiple Vulnerabilities.(VMSA-2017-0009)).

Upgrading to version 12.5.6 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (100417) and Exploit-DB (42045). The entry 101523 is pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.8
VulDB Meta Temp Score: 7.6

VulDB Base Score: 7.8
VulDB Temp Score: 7.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Highly functional
Author: Google Security Research
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 100417
Nessus Name: VMware Workstation 12.x < 12.5.6 Insecure Library Loading Privilege Escalation (VMSA-2017-0009) (Linux)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 801912
OpenVAS Name: Multiple VMware Workstation Products DLL Loading Local Privilege Escalation Vulnerability (Linux)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: vmware_alsa_config.rb
MetaSploit Name: VMware Workstation ALSA Config File Local Privilege Escalation
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Upgrade: Workstation Pro/Player 12.5.6

Timelineinfo

12/26/2016 🔍
05/18/2017 +143 days 🔍
05/18/2017 +0 days 🔍
05/18/2017 +0 days 🔍
05/18/2017 +0 days 🔍
05/19/2017 +1 days 🔍
05/21/2017 +2 days 🔍
05/22/2017 +1 days 🔍
05/22/2017 +0 days 🔍
05/22/2017 +0 days 🔍
05/25/2017 +3 days 🔍
12/25/2020 +1310 days 🔍

Sourcesinfo

Vendor: vmware.com

Advisory: VMSA-2017-0009
Researcher: Jann Horn
Organization: Google Project Zero
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-4915 (🔍)
SecurityTracker: 1038525
SecurityFocus: 98566 - Multiple VMware Workstation Products DLL Loading Local Privilege Escalation Vulnerability
OSVDB: - CVE-2017-4915 - VMware - Workstation - Insecure Library Loading Issue

scip Labs: https://www.scip.ch/en/?labs.20060413
See also: 🔍

Entryinfo

Created: 05/21/2017 13:50
Updated: 12/25/2020 08:57
Changes: 05/21/2017 13:50 (91), 10/03/2020 06:43 (7), 12/25/2020 08:57 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!