Lucene search

K
cve[email protected]CVE-2018-6972
HistoryJul 25, 2018 - 1:29 p.m.

CVE-2018-6972

2018-07-2513:29:00
CWE-476
web.nvd.nist.gov
84
vmware
esxi
workstation
fusion
2018-06-401
14.x
10.x
denial of service
null pointer dereference
rpc handler

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.9%

VMware ESXi (6.7 before ESXi670-201806401-BG, 6.5 before ESXi650-201806401-BG, 6.0 before ESXi600-201806401-BG and 5.5 before ESXi550-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain a denial-of-service vulnerability due to NULL pointer dereference issue in RPC handler. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.

Affected configurations

NVD
Node
vmwareworkstationRange14.014.1.2
Node
applemac_os_xMatch-
AND
vmwarefusionRange10.010.1.2
Node
vmwareesxiMatch5.5-
OR
vmwareesxiMatch5.51
OR
vmwareesxiMatch5.52
OR
vmwareesxiMatch5.53a
OR
vmwareesxiMatch5.53b
OR
vmwareesxiMatch5.5550-20170901001s
OR
vmwareesxiMatch5.5550-20170904001
OR
vmwareesxiMatch6.0-
OR
vmwareesxiMatch6.01
OR
vmwareesxiMatch6.01a
OR
vmwareesxiMatch6.01b
OR
vmwareesxiMatch6.02
OR
vmwareesxiMatch6.03
OR
vmwareesxiMatch6.03a
OR
vmwareesxiMatch6.0600-201504401
OR
vmwareesxiMatch6.0600-201505401
OR
vmwareesxiMatch6.0600-201507101
OR
vmwareesxiMatch6.0600-201507102
OR
vmwareesxiMatch6.0600-201507401
OR
vmwareesxiMatch6.0600-201507402
OR
vmwareesxiMatch6.0600-201507403
OR
vmwareesxiMatch6.0600-201507404
OR
vmwareesxiMatch6.0600-201507405
OR
vmwareesxiMatch6.0600-201507406
OR
vmwareesxiMatch6.0600-201507407
OR
vmwareesxiMatch6.0600-201509101
OR
vmwareesxiMatch6.0600-201509102
OR
vmwareesxiMatch6.0600-201509201
OR
vmwareesxiMatch6.0600-201509202
OR
vmwareesxiMatch6.0600-201509203
OR
vmwareesxiMatch6.0600-201509204
OR
vmwareesxiMatch6.0600-201509205
OR
vmwareesxiMatch6.0600-201509206
OR
vmwareesxiMatch6.0600-201509207
OR
vmwareesxiMatch6.0600-201509208
OR
vmwareesxiMatch6.0600-201509209
OR
vmwareesxiMatch6.0600-201509210
OR
vmwareesxiMatch6.0600-201510401
OR
vmwareesxiMatch6.0600-201511401
OR
vmwareesxiMatch6.0600-201601101
OR
vmwareesxiMatch6.0600-201601102
OR
vmwareesxiMatch6.0600-201601401
OR
vmwareesxiMatch6.0600-201601402
OR
vmwareesxiMatch6.0600-201601403
OR
vmwareesxiMatch6.0600-201601404
OR
vmwareesxiMatch6.0600-201601405
OR
vmwareesxiMatch6.0600-201602401
OR
vmwareesxiMatch6.0600-201603101
OR
vmwareesxiMatch6.0600-201603102
OR
vmwareesxiMatch6.0600-201603201
OR
vmwareesxiMatch6.0600-201603202
OR
vmwareesxiMatch6.0600-201603203
OR
vmwareesxiMatch6.0600-201603204
OR
vmwareesxiMatch6.0600-201603205
OR
vmwareesxiMatch6.0600-201603206
OR
vmwareesxiMatch6.0600-201603207
OR
vmwareesxiMatch6.0600-201603208
OR
vmwareesxiMatch6.0600-201605401
OR
vmwareesxiMatch6.0600-201608101
OR
vmwareesxiMatch6.0600-201608401
OR
vmwareesxiMatch6.0600-201608402
OR
vmwareesxiMatch6.0600-201608403
OR
vmwareesxiMatch6.0600-201608404
OR
vmwareesxiMatch6.0600-201608405
OR
vmwareesxiMatch6.0600-201610410
OR
vmwareesxiMatch6.0600-201611401
OR
vmwareesxiMatch6.0600-201611402
OR
vmwareesxiMatch6.0600-201611403
OR
vmwareesxiMatch6.0600-201702101
OR
vmwareesxiMatch6.0600-201702102
OR
vmwareesxiMatch6.0600-201702201
OR
vmwareesxiMatch6.0600-201702202
OR
vmwareesxiMatch6.0600-201702203
OR
vmwareesxiMatch6.0600-201702204
OR
vmwareesxiMatch6.0600-201702205
OR
vmwareesxiMatch6.0600-201702206
OR
vmwareesxiMatch6.0600-201702207
OR
vmwareesxiMatch6.0600-201702208
OR
vmwareesxiMatch6.0600-201702209
OR
vmwareesxiMatch6.0600-201702210
OR
vmwareesxiMatch6.0600-201702211
OR
vmwareesxiMatch6.0600-201702212
OR
vmwareesxiMatch6.0600-201703401
OR
vmwareesxiMatch6.0600-201706101
OR
vmwareesxiMatch6.0600-201706102
OR
vmwareesxiMatch6.0600-201706103
OR
vmwareesxiMatch6.5-
OR
vmwareesxiMatch6.52
OR
vmwareesxiMatch6.5650-201701001
OR
vmwareesxiMatch6.5650-201703001
OR
vmwareesxiMatch6.5650-201703002
OR
vmwareesxiMatch6.5650-201704001
OR
vmwareesxiMatch6.5650-201707101
OR
vmwareesxiMatch6.5650-201707102
OR
vmwareesxiMatch6.5650-201707103
OR
vmwareesxiMatch6.5650-201707201
OR
vmwareesxiMatch6.5650-201707202
OR
vmwareesxiMatch6.5650-201707203
OR
vmwareesxiMatch6.5650-201707204
OR
vmwareesxiMatch6.5650-201707205
OR
vmwareesxiMatch6.5650-201707206
OR
vmwareesxiMatch6.5650-201707207
OR
vmwareesxiMatch6.5650-201707208
OR
vmwareesxiMatch6.5650-201707209
OR
vmwareesxiMatch6.5650-201707210
OR
vmwareesxiMatch6.5650-201707211
OR
vmwareesxiMatch6.5650-201707212
OR
vmwareesxiMatch6.5650-201707213
OR
vmwareesxiMatch6.5650-201707214
OR
vmwareesxiMatch6.5650-201707215
OR
vmwareesxiMatch6.5650-201707216
OR
vmwareesxiMatch6.5650-201707217
OR
vmwareesxiMatch6.5650-201707218
OR
vmwareesxiMatch6.5650-201707219
OR
vmwareesxiMatch6.5650-201707220
OR
vmwareesxiMatch6.5650-201707221
OR
vmwareesxiMatch6.5650-201710001
OR
vmwareesxiMatch6.5650-201712001
OR
vmwareesxiMatch6.5650-201803001
OR
vmwareesxiMatch6.5650-201806001
OR
vmwareesxiMatch6.7-
OR
vmwareesxiMatch6.7670-201806001

CNA Affected

[
  {
    "product": "ESXi",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "6.7 before ESXi670-201806401-BG"
      },
      {
        "status": "affected",
        "version": "6.5 before ESXi650-201806401-BG"
      },
      {
        "status": "affected",
        "version": "6.0 before ESXi600-201806401-BG"
      },
      {
        "status": "affected",
        "version": "5.5 before ESXi550-201806401-BG"
      }
    ]
  },
  {
    "product": "Workstation",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "14.x before 14.1.2"
      }
    ]
  },
  {
    "product": "Fusion",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "10.x before 10.1.2"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.9%