CVE-2018-6963

VMware Workstation (14.x before 14.1.2) and Fusion (10.x before 10.1.2) contain multiple denial-of-service vulnerabilities that occur due to NULL pointer dereference issues in the RPC handler. Successful exploitation of these issues may allow an attacker with limited privileges on the guest machine trigger a denial-of-Service of their guest machine.
References
Link Resource
https://www.vmware.com/security/advisories/VMSA-2018-0013.html Patch Vendor Advisory
http://www.securitytracker.com/id/1040957 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/104237 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*

Information

Published : 2018-05-22 01:29

Updated : 2018-06-26 06:23


NVD link : CVE-2018-6963

Mitre link : CVE-2018-6963

Products Affected
No products.
CWE