CVE-2015-5191 Information

Share on:

Description

VMware Tools prior to 10.0.9 contains multiple file system races in libDeployPkg related to the use of hard-coded paths under /tmp. Successful exploitation of this issue may result in a local privilege escalation. CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVSS Vector

CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Reference

http://www.securityfocus.com/bid/100011 http://www.securitytracker.com/id/1039013 https://www.vmware.com/security/advisories/VMSA-2017-0013.html

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction Required

LOW

Scope

REQUIRED

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

6.7