CVE-2018-6964

VMware Horizon Client for Linux (4.x before 4.8.0 and prior) contains a local privilege escalation vulnerability due to insecure usage of SUID binary. Successful exploitation of this issue may allow unprivileged users to escalate their privileges to root on a Linux machine where Horizon Client is installed.
References
Link Resource
http://www.securityfocus.com/bid/104315 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040989 Third Party Advisory VDB Entry
https://www.vmware.com/security/advisories/VMSA-2018-0014.html Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:vmware:horizon_client:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-29 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6964

Mitre link : CVE-2018-6964

CVE.ORG link : CVE-2018-6964


JSON object : View

Products Affected

linux

  • linux_kernel

vmware

  • horizon_client