VMware Tools prior to 10.0.9 contains multiple file system races in libDeployPkg, related to the use of hard-coded paths under /tmp. Successful exploitation of this issue may result in a local privilege escalation. CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2017-07-28T21:00:00Z

Updated: 2024-09-16T17:27:59.722Z

Reserved: 2015-07-01T00:00:00

Link: CVE-2015-5191

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-28T21:29:00.227

Modified: 2017-08-08T14:19:25.637

Link: CVE-2015-5191

cve-icon Redhat

Severity : Low

Publid Date: 2017-07-24T00:00:00Z

Links: CVE-2015-5191 - Bugzilla