Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2018-6967 | First vendor Publication | 2018-07-09 |
Vendor | Cve | Last vendor Modification | 2022-02-03 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H | |||
---|---|---|---|
Overall CVSS Score | 8.1 | ||
Base Score | 8.1 | Environmental Score | 8.1 |
impact SubScore | 5.2 | Temporal Score | 8.1 |
Exploitabality Sub Score | 2.8 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | Low | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | None | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 5.5 | Attack Range | Network |
Cvss Impact Score | 4.9 | Attack Complexity | Low |
Cvss Expoit Score | 8 | Authentication | Requires single instance |
Calculate full CVSS 2.0 Vectors scores |
Detail
VMware ESXi (6.7 before ESXi670-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain an out-of-bounds read vulnerability in the shader translator. Successful exploitation of this issue may lead to information disclosure or may allow attackers with normal user privileges to crash their VMs, a different vulnerability than CVE-2018-6965 and CVE-2018-6966. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6967 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-125 | Out-of-bounds Read |
CPE : Common Platform Enumeration
Sources (Detail)
Source | Url |
---|---|
BID | http://www.securityfocus.com/bid/104709 |
CONFIRM | https://www.vmware.com/security/advisories/VMSA-2018-0016.html |
SECTRACK | http://www.securitytracker.com/id/1041208 |
Alert History
Date | Informations |
---|---|
2022-02-04 12:35:50 |
|
2021-05-04 13:19:56 |
|
2021-04-22 02:34:31 |
|
2020-05-23 02:19:59 |
|
2020-05-23 01:19:02 |
|
2018-09-06 21:19:58 |
|
2018-07-13 09:19:09 |
|
2018-07-11 09:19:37 |
|
2018-07-10 00:19:06 |
|