CVE-2018-6964

VMware Horizon Client for Linux (4.x before 4.8.0 and prior) contains a local privilege escalation vulnerability due to insecure usage of SUID binary. Successful exploitation of this issue may allow unprivileged users to escalate their privileges to root on a Linux machine where Horizon Client is installed.
References
Link Resource
https://www.vmware.com/security/advisories/VMSA-2018-0014.html Vendor Advisory
http://www.securitytracker.com/id/1040989 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/104315 Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2018-05-29 08:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-6964

Mitre link : CVE-2018-6964

Products Affected