Lucene search

K
cve[email protected]CVE-2018-6981
HistoryDec 04, 2018 - 2:29 p.m.

CVE-2018-6981

2018-12-0414:29:00
CWE-908
web.nvd.nist.gov
102
vmware
esxi
workstation
fusion
vmxnet3
memory usage
security vulnerability
cve-2018-6981

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.0%

VMware ESXi 6.7 without ESXi670-201811401-BG and VMware ESXi 6.5 without ESXi650-201811301-BG, VMware ESXi 6.0 without ESXi600-201811401-BG, VMware Workstation 15, VMware Workstation 14.1.3 or below, VMware Fusion 11, VMware Fusion 10.1.3 or below contain uninitialized stack memory usage in the vmxnet3 virtual network adapter which may allow a guest to execute code on the host.

Affected configurations

NVD
Node
vmwareworkstationRange14.0.014.1.4
OR
vmwareworkstationMatch15.0.0
Node
vmwarefusionRange10.0.010.1.4
OR
vmwarefusionMatch11.0.0
AND
applemac_os_xMatch-
Node
vmwareesxiMatch6.0-
OR
vmwareesxiMatch6.01
OR
vmwareesxiMatch6.01a
OR
vmwareesxiMatch6.01b
OR
vmwareesxiMatch6.02
OR
vmwareesxiMatch6.03
OR
vmwareesxiMatch6.03a
OR
vmwareesxiMatch6.0600-201504401
OR
vmwareesxiMatch6.0600-201505401
OR
vmwareesxiMatch6.0600-201507101
OR
vmwareesxiMatch6.0600-201507102
OR
vmwareesxiMatch6.0600-201507401
OR
vmwareesxiMatch6.0600-201507402
OR
vmwareesxiMatch6.0600-201507403
OR
vmwareesxiMatch6.0600-201507404
OR
vmwareesxiMatch6.0600-201507405
OR
vmwareesxiMatch6.0600-201507406
OR
vmwareesxiMatch6.0600-201507407
OR
vmwareesxiMatch6.0600-201509101
OR
vmwareesxiMatch6.0600-201509102
OR
vmwareesxiMatch6.0600-201509201
OR
vmwareesxiMatch6.0600-201509202
OR
vmwareesxiMatch6.0600-201509203
OR
vmwareesxiMatch6.0600-201509204
OR
vmwareesxiMatch6.0600-201509205
OR
vmwareesxiMatch6.0600-201509206
OR
vmwareesxiMatch6.0600-201509207
OR
vmwareesxiMatch6.0600-201509208
OR
vmwareesxiMatch6.0600-201509209
OR
vmwareesxiMatch6.0600-201509210
OR
vmwareesxiMatch6.0600-201510401
OR
vmwareesxiMatch6.0600-201511401
OR
vmwareesxiMatch6.0600-201601101
OR
vmwareesxiMatch6.0600-201601102
OR
vmwareesxiMatch6.0600-201601401
OR
vmwareesxiMatch6.0600-201601402
OR
vmwareesxiMatch6.0600-201601403
OR
vmwareesxiMatch6.0600-201601404
OR
vmwareesxiMatch6.0600-201601405
OR
vmwareesxiMatch6.0600-201602401
OR
vmwareesxiMatch6.0600-201603101
OR
vmwareesxiMatch6.0600-201603102
OR
vmwareesxiMatch6.0600-201603201
OR
vmwareesxiMatch6.0600-201603202
OR
vmwareesxiMatch6.0600-201603203
OR
vmwareesxiMatch6.0600-201603204
OR
vmwareesxiMatch6.0600-201603205
OR
vmwareesxiMatch6.0600-201603206
OR
vmwareesxiMatch6.0600-201603207
OR
vmwareesxiMatch6.0600-201603208
OR
vmwareesxiMatch6.0600-201605401
OR
vmwareesxiMatch6.0600-201608101
OR
vmwareesxiMatch6.0600-201608401
OR
vmwareesxiMatch6.0600-201608402
OR
vmwareesxiMatch6.0600-201608403
OR
vmwareesxiMatch6.0600-201608404
OR
vmwareesxiMatch6.0600-201608405
OR
vmwareesxiMatch6.0600-201610410
OR
vmwareesxiMatch6.0600-201611401
OR
vmwareesxiMatch6.0600-201611402
OR
vmwareesxiMatch6.0600-201611403
OR
vmwareesxiMatch6.0600-201702101
OR
vmwareesxiMatch6.0600-201702102
OR
vmwareesxiMatch6.0600-201702201
OR
vmwareesxiMatch6.0600-201702202
OR
vmwareesxiMatch6.0600-201702203
OR
vmwareesxiMatch6.0600-201702204
OR
vmwareesxiMatch6.0600-201702205
OR
vmwareesxiMatch6.0600-201702206
OR
vmwareesxiMatch6.0600-201702207
OR
vmwareesxiMatch6.0600-201702208
OR
vmwareesxiMatch6.0600-201702209
OR
vmwareesxiMatch6.0600-201702210
OR
vmwareesxiMatch6.0600-201702211
OR
vmwareesxiMatch6.0600-201702212
OR
vmwareesxiMatch6.0600-201703401
OR
vmwareesxiMatch6.0600-201706101
OR
vmwareesxiMatch6.0600-201706102
OR
vmwareesxiMatch6.0600-201706103
OR
vmwareesxiMatch6.0600-201706401
OR
vmwareesxiMatch6.0600-201706402
OR
vmwareesxiMatch6.0600-201706403
OR
vmwareesxiMatch6.0600-201710301
OR
vmwareesxiMatch6.0600-201811001
OR
vmwareesxiMatch6.5-
OR
vmwareesxiMatch6.5650-201701001
OR
vmwareesxiMatch6.5650-201703001
OR
vmwareesxiMatch6.5650-201703002
OR
vmwareesxiMatch6.5650-201704001
OR
vmwareesxiMatch6.5650-201707101
OR
vmwareesxiMatch6.5650-201707102
OR
vmwareesxiMatch6.5650-201707103
OR
vmwareesxiMatch6.5650-201707201
OR
vmwareesxiMatch6.5650-201707202
OR
vmwareesxiMatch6.5650-201707203
OR
vmwareesxiMatch6.5650-201707204
OR
vmwareesxiMatch6.5650-201707205
OR
vmwareesxiMatch6.5650-201707206
OR
vmwareesxiMatch6.5650-201707207
OR
vmwareesxiMatch6.5650-201707208
OR
vmwareesxiMatch6.5650-201707209
OR
vmwareesxiMatch6.5650-201707210
OR
vmwareesxiMatch6.5650-201707211
OR
vmwareesxiMatch6.5650-201707212
OR
vmwareesxiMatch6.5650-201707213
OR
vmwareesxiMatch6.5650-201707214
OR
vmwareesxiMatch6.5650-201707215
OR
vmwareesxiMatch6.5650-201707216
OR
vmwareesxiMatch6.5650-201707217
OR
vmwareesxiMatch6.5650-201707218
OR
vmwareesxiMatch6.5650-201707219
OR
vmwareesxiMatch6.5650-201707220
OR
vmwareesxiMatch6.5650-201707221
OR
vmwareesxiMatch6.5650-201710001
OR
vmwareesxiMatch6.5650-201712001
OR
vmwareesxiMatch6.5650-201803001
OR
vmwareesxiMatch6.5650-201806001
OR
vmwareesxiMatch6.5650-201808001
OR
vmwareesxiMatch6.5650-201810001
OR
vmwareesxiMatch6.5650-201810002
OR
vmwareesxiMatch6.5650-201811001
OR
vmwareesxiMatch6.5650-201811002
OR
vmwareesxiMatch6.7-
OR
vmwareesxiMatch6.7670-201806001
OR
vmwareesxiMatch6.7670-201807001
OR
vmwareesxiMatch6.7670-201808001
OR
vmwareesxiMatch6.7670-201810001
OR
vmwareesxiMatch6.7670-201810101
OR
vmwareesxiMatch6.7670-201810102
OR
vmwareesxiMatch6.7670-201810103
OR
vmwareesxiMatch6.7670-201810201
OR
vmwareesxiMatch6.7670-201810202
OR
vmwareesxiMatch6.7670-201810203
OR
vmwareesxiMatch6.7670-201810204
OR
vmwareesxiMatch6.7670-201810205
OR
vmwareesxiMatch6.7670-201810206
OR
vmwareesxiMatch6.7670-201810207
OR
vmwareesxiMatch6.7670-201810208
OR
vmwareesxiMatch6.7670-201810209
OR
vmwareesxiMatch6.7670-201810210
OR
vmwareesxiMatch6.7670-201810211
OR
vmwareesxiMatch6.7670-201810212
OR
vmwareesxiMatch6.7670-201810213
OR
vmwareesxiMatch6.7670-201810214
OR
vmwareesxiMatch6.7670-201810215
OR
vmwareesxiMatch6.7670-201810216
OR
vmwareesxiMatch6.7670-201810217
OR
vmwareesxiMatch6.7670-201810218
OR
vmwareesxiMatch6.7670-201810219
OR
vmwareesxiMatch6.7670-201810220
OR
vmwareesxiMatch6.7670-201810221
OR
vmwareesxiMatch6.7670-201810222
OR
vmwareesxiMatch6.7670-201810223
OR
vmwareesxiMatch6.7670-201810224
OR
vmwareesxiMatch6.7670-201810225
OR
vmwareesxiMatch6.7670-201810226
OR
vmwareesxiMatch6.7670-201810227
OR
vmwareesxiMatch6.7670-201810228
OR
vmwareesxiMatch6.7670-201810229
OR
vmwareesxiMatch6.7670-201810230
OR
vmwareesxiMatch6.7670-201810231
OR
vmwareesxiMatch6.7670-201810232
OR
vmwareesxiMatch6.7670-201810233
OR
vmwareesxiMatch6.7670-201810234
OR
vmwareesxiMatch6.7670-201811001

CNA Affected

[
  {
    "product": "VMware ESXi, VMware Workstation, and VMware Fusion",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "VMware ESXi 6.7 without ESXi670-201811401-BG, VMware ESXi 6.5 without ESXi650-201811301-BG, VMware ESXi 6.0 without ESXi600-201811401-BG, VMware Workstation 15, VMware Workstation 14.1.3 or below, VMware Fusion 11, VMware Fusion 10.1.3 or below"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.0%