Vulnerability Details : CVE-2015-6933
The VMware Tools HGFS (aka Shared Folders) implementation in VMware Workstation 11.x before 11.1.2, VMware Player 7.x before 7.1.2, VMware Fusion 7.x before 7.1.2, and VMware ESXi 5.0 through 6.0 allows Windows guest OS users to gain guest OS privileges or cause a denial of service (guest OS kernel memory corruption) via unspecified vectors.
Vulnerability category: Memory CorruptionBypassGain privilegeDenial of service
Products affected by CVE-2015-6933
- cpe:2.3:a:vmware:workstation:11.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:11.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:11.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:player:7.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:player:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:player:7.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:7.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:7.1:*:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:5.0:1:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:5.0:2:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:5.1:1:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:6.0:*:*:*:*:*:*:*
Threat overview for CVE-2015-6933
Top countries where our scanners detected CVE-2015-6933
Top open port discovered on systems with this issue
902
IPs affected by CVE-2015-6933 4,124
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2015-6933!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2015-6933
0.09%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 38 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-6933
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:P/A:P |
8.0
|
6.4
|
NIST | |
6.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L |
2.8
|
3.4
|
NIST |
CWE ids for CVE-2015-6933
-
The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-6933
-
http://www.vmware.com/security/advisories/VMSA-2016-0001.html
VMSA-2016-0001Patch;Vendor Advisory
-
http://www.securitytracker.com/id/1034604
VMware Workstation, Player, and Fusion VMware Tools Shared Folders Lets Local Users on a Windows-Based Guest System Gain Elevated Privileges on the Guest System - SecurityTracker
-
http://www.securitytracker.com/id/1034603
VMware ESXi VMware Tools Shared Folders Lets Local Users on a Windows-Based Guest System Gain Elevated Privileges on the Guest System - SecurityTracker
Jump to