Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-5191

Publication date 28 July 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.7 · Medium

Score breakdown

VMware Tools prior to 10.0.9 contains multiple file system races in libDeployPkg, related to the use of hard-coded paths under /tmp. Successful exploitation of this issue may result in a local privilege escalation. CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Read the notes from the security team

Status

Package Ubuntu Release Status
open-vm-tools 22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco
Not affected
18.10 cosmic
Not affected
18.04 LTS bionic
Not affected
17.10 artful
Not affected
17.04 zesty Ignored
16.04 LTS xenial
Fixed 2:10.2.0-3~ubuntu0.16.04.1
14.04 LTS trusty
Not affected

Notes


mdeslaur

probably DoS only with symlink restrictions

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
open-vm-tools

Severity score breakdown

Parameter Value
Base score 6.7 · Medium
Attack vector Local
Attack complexity High
Privileges required Low
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H