Executive Summary

Summary
Title - VMware Horizon Client update addresses a privilege escalation vulnerability
Informations
Name VMSA-2018-0014 First vendor Publication 2018-05-29
Vendor VMware Last vendor Modification 2018-05-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

VMware Horizon Client privilege escalation vulnerability

VMware Horizon Client contains a local privilege escalation vulnerability due to insecure usage of SUID binary. Successful exploitation of this issue may allow unprivileged users to escalate their privileges to root on a Linux machine where Horizon Client is installed.

VMware would like to thank Nassim Abbaoui, pentester at OVH, for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2018-6964 to this issue.

Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2018-0014.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-07-06 21:21:39
  • Multiple Updates
2018-05-30 00:21:25
  • Multiple Updates
2018-05-29 21:19:22
  • First insertion