CVE-2018-6963

medium

Description

VMware Workstation (14.x before 14.1.2) and Fusion (10.x before 10.1.2) contain multiple denial-of-service vulnerabilities that occur due to NULL pointer dereference issues in the RPC handler. Successful exploitation of these issues may allow an attacker with limited privileges on the guest machine trigger a denial-of-Service of their guest machine.

References

https://www.vmware.com/security/advisories/VMSA-2018-0013.html

http://www.securitytracker.com/id/1040957

http://www.securityfocus.com/bid/104237

Details

Source: Mitre, NVD

Published: 2018-05-22

Updated: 2018-06-26

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium