Vulnerability CVE-2015-6933


Published: 2016-01-08   Modified: 2016-01-09

Description:
The VMware Tools HGFS (aka Shared Folders) implementation in VMware Workstation 11.x before 11.1.2, VMware Player 7.x before 7.1.2, VMware Fusion 7.x before 7.1.2, and VMware ESXi 5.0 through 6.0 allows Windows guest OS users to gain guest OS privileges or cause a denial of service (guest OS kernel memory corruption) via unspecified vectors.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Vmware -> Fusion 
Vmware -> Player 
Vmware -> Workstation 
Vmware -> ESXI 

 References:
http://www.securitytracker.com/id/1034603
http://www.securitytracker.com/id/1034604
http://www.vmware.com/security/advisories/VMSA-2016-0001.html

Copyright 2024, cxsecurity.com

 

Back to Top