Vulnerability Name:

CVE-2018-6963 (CCN-143620)

Assigned:2018-05-21
Published:2018-05-21
Updated:2018-06-26
Summary:VMware Workstation (14.x before 14.1.2) and Fusion (10.x before 10.1.2) contain multiple denial-of-service vulnerabilities that occur due to NULL pointer dereference issues in the RPC handler. Successful exploitation of these issues may allow an attacker with limited privileges on the guest machine trigger a denial-of-Service of their guest machine.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-476
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-6963

Source: BID
Type: Third Party Advisory, VDB Entry
104237

Source: CCN
Type: BID-104237
VMware Workstation and Fusion CVE-2018-6963 Multiple Denial of Service Vulnerabilities

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1040957

Source: XF
Type: UNKNOWN
vmware-cve20186963-dos(143620)

Source: CCN
Type: VMware Security Advisory VMSA-2018-0013
VMware Workstation and Fusion updates address signature bypass and multiple denial-of-service vulnerabilities

Source: CONFIRM
Type: Patch, Vendor Advisory
https://www.vmware.com/security/advisories/VMSA-2018-0013.html

Source: CCN
Type: ZDI-18-532
VMware Workstation unity operation request Null Pointer Dereference Denial of Service Vulnerability

Source: CCN
Type: ZDI-18-533
VMware Workstation ghi update Null Pointer Dereference Denial of Service Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:vmware:fusion:*:*:*:*:*:*:*:* (Version >= 10.0 and < 10.1.2)
  • OR cpe:/a:vmware:workstation:*:*:*:*:*:*:*:* (Version >= 14.0 and < 14.1.2)

  • Configuration CCN 1:
  • cpe:/a:vmware:workstation:14.0:*:*:*:*:*:*:*
  • OR cpe:/a:vmware:fusion:10.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    vmware fusion *
    vmware workstation *
    vmware workstation 14.0
    vmware fusion 10.0