7.8
Advisory Published
Updated

CVE-2018-6964

First published: Tue May 29 2018(Updated: )

VMware Horizon Client for Linux (4.x before 4.8.0 and prior) contains a local privilege escalation vulnerability due to insecure usage of SUID binary. Successful exploitation of this issue may allow unprivileged users to escalate their privileges to root on a Linux machine where Horizon Client is installed.

Credit: security@vmware.com

Affected SoftwareAffected VersionHow to fix
Vmware Horizon Client>=4.0.0<4.8.0
Linux Linux kernel

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2018-6964.

  • What is the severity of CVE-2018-6964?

    The severity of CVE-2018-6964 is high with a severity value of 7.8.

  • What is the affected software?

    The affected software is VMware Horizon Client for Linux (4.x before 4.8.0 and prior).

  • What is the risk of this vulnerability?

    The risk of this vulnerability is a local privilege escalation.

  • How can the vulnerability be exploited?

    The vulnerability can be exploited by unprivileged users to escalate their privileges to root on a Linux machine where Horizon Client is installed.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203