Vulnerabilities > CVE-2018-6973 - Out-of-bounds Write vulnerability in VMWare Fusion and Workstation

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
vmware
CWE-787
nessus

Summary

VMware Workstation (14.x before 14.1.3) and Fusion (10.x before 10.1.3) contain an out-of-bounds write vulnerability in the e1000 device. This issue may allow a guest to execute code on the host.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyWindows
    NASL idVMWARE_WORKSTATION_WIN_VMSA_2018_0022.NASL
    descriptionThe version of VMware Workstation installed on the remote Windows host is 14.x prior to 14.1.3. It is, therefore, missing a security update that fixes an out-of-bounds write vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id111979
    published2018-08-20
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111979
    titleVMware Workstation 14.x < 14.1.3 Out-of-Bounds Write (VMSA-2018-0022)
  • NASL familyGeneral
    NASL idVMWARE_WORKSTATION_LINUX_VMSA_2018_0022.NASL
    descriptionThe version of VMware Workstation installed on the remote Linux host is 14.x prior to 14.1.3. It is, therefore, missing a security update that fixes an out-of-bounds write vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id111976
    published2018-08-20
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111976
    titleVMware Workstation 14.x < 14.1.3 Out-of-Bounds Write (VMSA-2018-0022) (Linux)
  • NASL familyGeneral
    NASL idVMWARE_PLAYER_LINUX_VMSA_2018_0022.NASL
    descriptionThe version of VMware Player installed on the remote Linux host is 14.x prior to 14.1.3. It is, therefore, missing a security update that fixes an out-of-bounds write vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id111975
    published2018-08-20
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111975
    titleVMware Player 14.x < 14.1.3 Out-of-Bounds Write (VMSA-2018-022) (Linux)
  • NASL familyWindows
    NASL idVMWARE_PLAYER_WIN_VMSA_2018_0022.NASL
    descriptionThe version of VMware Player installed on the remote Windows host is 14.x prior to 14.1.3. It is, therefore, missing a security update that fixes an out-of-bounds write vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id111978
    published2018-08-20
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111978
    titleVMware Player 14.x < 14.1.3 Out-of-Bounds Write (VMSA-2018-022)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FUSION_VMSA_2018_0022.NASL
    descriptionThe version of VMware Fusion installed on the remote macOS or Mac OS X host is 10.x prior to 10.1.3. It is, therefore, missing a security update that fixes an out-of-bounds write vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id111977
    published2018-08-20
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111977
    titleVMware Fusion 10.x < 10.1.3 Out-of-Bounds Write Vulnerabilities (VMSA-2018-0022) (macOS)