vulnerability

Ubuntu: (CVE-2015-5191): open-vm-tools vulnerability

Severity
4
CVSS
(AV:L/AC:H/Au:N/C:P/I:P/A:P)
Published
Jul 28, 2017
Added
Nov 19, 2024
Modified
Dec 23, 2024

Description

VMware Tools prior to 10.0.9 contains multiple file system races in libDeployPkg, related to the use of hard-coded paths under /tmp. Successful exploitation of this issue may result in a local privilege escalation. CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Solution

ubuntu-upgrade-open-vm-tools
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.