CVE-2018-6957

VMware Workstation (14.x before 14.1.1, 12.x) and Fusion (10.x before 10.1.1 and 8.x) contain a denial-of-service vulnerability which can be triggered by opening a large number of VNC sessions. Note: In order for exploitation to be possible on Workstation and Fusion, VNC must be manually enabled.
References
Link Resource
https://www.vmware.com/security/advisories/VMSA-2018-0008.html Vendor Advisory
http://www.securitytracker.com/id/1040539 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/103431 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:vmware:workstation_pro:12.5.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.5.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.5.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.5.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.5.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.5.6:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.5.7:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.01:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.5.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.5.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.5.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.5.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.5.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.5.6:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.5.7:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.5.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.5.7:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.5.6:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.5.8:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*

Information

Published : 2018-03-15 07:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-6957

Mitre link : CVE-2018-6957

Products Affected
No products.