VMware Tools prior to 10.0.9 contains multiple file system races in libDeployPkg, related to the use of hard-coded paths under /tmp. Successful exploitation of this issue may result in a local privilege escalation. CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Published 2017-07-28 21:29:00
Updated 2017-08-08 14:19:26
Source VMware
View at NVD,   CVE.org
Vulnerability category: Gain privilege

Exploit prediction scoring system (EPSS) score for CVE-2015-5191

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2015-5191

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
3.7
LOW AV:L/AC:H/Au:N/C:P/I:P/A:P
1.9
6.4
NIST
6.7
MEDIUM CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
0.8
5.9
NIST

CWE ids for CVE-2015-5191

References for CVE-2015-5191

Products affected by CVE-2015-5191

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!