CVE-2015-5191

medium

Description

VMware Tools prior to 10.0.9 contains multiple file system races in libDeployPkg, related to the use of hard-coded paths under /tmp. Successful exploitation of this issue may result in a local privilege escalation. CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

References

https://www.vmware.com/security/advisories/VMSA-2017-0013.html

http://www.securitytracker.com/id/1039013

http://www.securityfocus.com/bid/100011

Details

Source: Mitre, NVD

Published: 2017-07-28

Updated: 2017-08-08

Risk Information

CVSS v2

Base Score: 3.7

Vector: CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:P

Severity: Low

CVSS v3

Base Score: 6.7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Severity: Medium