3.7
CVSSv2

CVE-2015-5191

Published: 28/07/2017 Updated: 08/08/2017
CVSS v2 Base Score: 3.7 | Impact Score: 6.4 | Exploitability Score: 1.9
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 329
Vector: AV:L/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Summary

VMware Tools before 10.0.9 contains multiple file system races in libDeployPkg, related to the use of hard-coded paths under /tmp. Successful exploitation of this issue may result in a local privilege escalation. CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware tools

Vendor Advisories

Debian Bug report logs - #869633 CVE-2015-5191 Package: src:open-vm-tools; Maintainer for src:open-vm-tools is Bernd Zeimetz <bzed@debianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Tue, 25 Jul 2017 07:33:02 UTC Severity: grave Tags: fixed-upstream, security, upstream Found in version open-vm-tools/ ...
VMware Tools prior to 1009 contains multiple file system races in libDeployPkg, related to the use of hard-coded paths under /tmp Successful exploitation of this issue may result in a local privilege escalation CVSS:30/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H ...