Full title: VMware Workstation - ALSA Config File Local Privilege Escalation Exploit Category: local exploits Platform: linux This Metasploit module exploits a vulnerability in VMware Workstation Pro and Player on Linux which allows users to escalate their privileges by using an ALSA configuration file to load and execute a shared object as root when launching a virtual machine with an attached sound card. This Metasploit module has been tested successfully on VMware Player version 12.5.0 on Debian Linux. # 0day.today @ http://0day.today/