Executive Summary

Summary
Title - VMware Tools update addresses an out-of-bounds read vulnerability
Informations
Name VMSA-2018-0017 First vendor Publication 2018-07-12
Vendor VMware Last vendor Modification 2018-07-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

VMware Tools HGFS out-of-bounds read vulnerability

VMware Tools contains an out-of-bounds read vulnerability in HGFS. Successful exploitation of this issue may lead to information disclosure or may allow attackers to escalate their privileges on guest VMs.

Note: In order to be able to exploit this issue, file sharing must be enabled.

VMware would like to thank Anurudh for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2018-6969 to this issue.

Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2018-0017.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 82

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-09-11 21:22:23
  • Multiple Updates
2018-07-13 17:21:03
  • Multiple Updates
2018-07-13 09:18:50
  • First insertion