Rapid7 Vulnerability & Exploit Database

VMware Workstation ALSA Config File Local Privilege Escalation

Back to Search

VMware Workstation ALSA Config File Local Privilege Escalation

Disclosed
05/22/2017
Created
06/14/2018

Description

This module exploits a vulnerability in VMware Workstation Pro and Player on Linux which allows users to escalate their privileges by using an ALSA configuration file to load and execute a shared object as root when launching a virtual machine with an attached sound card. This module has been tested successfully on VMware Player version 12.5.0 on Debian Linux 8 Jessie.

Author(s)

  • Jann Horn
  • bcoles <bcoles@gmail.com>

Platform

Linux

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/local/vmware_alsa_config
msf exploit(vmware_alsa_config) > show targets
    ...targets...
msf exploit(vmware_alsa_config) > set TARGET < target-id >
msf exploit(vmware_alsa_config) > show options
    ...show and set options...
msf exploit(vmware_alsa_config) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;