CVE-2018-6983

CVSS V2 High 7.2 CVSS V3 High 8.8
Description
VMware Workstation (15.x before 15.0.2 and 14.x before 14.1.5) and Fusion (11.x before 11.0.2 and 10.x before 10.1.5) contain an integer overflow vulnerability in the virtual network devices. This issue may allow a guest to execute code on the host.
Overview
  • CVE ID
  • CVE-2018-6983
  • Assigner
  • security@vmware.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-11-27T17:29:00
  • Last Modified Date
  • 2018-12-19T19:26:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.1.5
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.0.2
AND
cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* 1 OR 10.0.0 10.1.5
cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* 1 OR 11.0.0 11.0.2
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2
  • Impact Score
  • 6
References
Reference URL Reference Tags
https://www.vmware.com/security/advisories/VMSA-2018-0030.html Vendor Advisory
http://www.securityfocus.com/bid/105986 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:49:26 Added to TrackCVE
2022-12-03 14:44:25 2018-11-27T17:29Z 2018-11-27T17:29:00 CVE Published Date updated
2022-12-03 14:44:25 2018-12-19T19:26:03 CVE Modified Date updated
2022-12-03 14:44:25 Analyzed Vulnerability Status updated