7.2
CVSSv2

CVE-1999-0733

Published: 26/06/1999 Updated: 09/09/2008
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in VMWare 1.0.1 for Linux via a long HOME environmental variable.

Vulnerable Product Search on Vulmon Subscribe to Product

vmware workstation 1.0.1

Exploits

source: wwwsecurityfocuscom/bid/490/info VMWare is virtual machine software produced by VMWare inc VMWare version 101 for Linux is vulnerable to a buffer overflow attack Since VMWare is installed with binaries that are setuid root, local users can exploit the hole allowing for arbitrary code to be executed as root The consequences a ...