Untrusted search path vulnerability in vmware-authd in VMware Workstation 5.x before 5.5.7 build 91707 and 6.x before 6.0.4 build 93057, VMware Player 1.x before 1.0.7 build 91707 and 2.x before 2.0.4 build 93057, and VMware Server before 1.0.6 build 91891 on Linux, and VMware ESXi 3.5 and VMware ESX 2.5.4 through 3.5, allows local users to gain privileges via a library path option in a configuration file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-06-05T20:21:00

Updated: 2024-08-07T08:01:40.101Z

Reserved: 2008-02-25T00:00:00

Link: CVE-2008-0967

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-06-05T20:32:00.000

Modified: 2018-10-30T16:26:23.590

Link: CVE-2008-0967

cve-icon Redhat

No data.