CVE-2015-6933

The VMware Tools HGFS (aka Shared Folders) implementation in VMware Workstation 11.x before 11.1.2, VMware Player 7.x before 7.1.2, VMware Fusion 7.x before 7.1.2, and VMware ESXi 5.0 through 6.0 allows Windows guest OS users to gain guest OS privileges or cause a denial of service (guest OS kernel memory corruption) via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:player:7.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:player:7.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:player:7.1.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:vmware:workstation:11.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:11.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:11.1.1:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.0:1:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.0:2:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.1:1:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:vmware:fusion:7.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:7.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:7.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-09 02:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6933

Mitre link : CVE-2015-6933

CVE.ORG link : CVE-2015-6933


JSON object : View

Products Affected

vmware

  • fusion
  • player
  • esxi
  • workstation
CWE
CWE-284

Improper Access Control