Vulnerability Details : CVE-2018-6963
VMware Workstation (14.x before 14.1.2) and Fusion (10.x before 10.1.2) contain multiple denial-of-service vulnerabilities that occur due to NULL pointer dereference issues in the RPC handler. Successful exploitation of these issues may allow an attacker with limited privileges on the guest machine trigger a denial-of-Service of their guest machine.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2018-6963
- cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*
Threat overview for CVE-2018-6963
Top countries where our scanners detected CVE-2018-6963
Top open port discovered on systems with this issue
443
IPs affected by CVE-2018-6963 606
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2018-6963!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2018-6963
0.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 37 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-6963
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.1
|
LOW | AV:L/AC:L/Au:N/C:N/I:N/A:P |
3.9
|
2.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST |
CWE ids for CVE-2018-6963
-
The product dereferences a pointer that it expects to be valid but is NULL.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-6963
-
http://www.securitytracker.com/id/1040957
VMware Workstation and Fusion Flaws Let Local Users Deny Service and Gain Elevated Privileges - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/104237
VMware Workstation and Fusion CVE-2018-6963 Multiple Denial of Service VulnerabilitiesThird Party Advisory;VDB Entry
-
https://www.vmware.com/security/advisories/VMSA-2018-0013.html
VMSA-2018-0013Patch;Vendor Advisory
Jump to