Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2018-6957

Disclosure Date: March 15, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

VMware Workstation (14.x before 14.1.1, 12.x) and Fusion (10.x before 10.1.1 and 8.x) contain a denial-of-service vulnerability which can be triggered by opening a large number of VNC sessions. Note: In order for exploitation to be possible on Workstation and Fusion, VNC must be manually enabled.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
3.6
Exploitability Score:
1.6
Vector:
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • vmware

Products

  • fusion,
  • fusion 8.0,
  • fusion 8.0.1,
  • fusion 8.0.2,
  • fusion 8.1,
  • fusion 8.1.1,
  • fusion 8.5,
  • fusion 8.5.1,
  • fusion 8.5.2,
  • fusion 8.5.3,
  • fusion 8.5.4,
  • fusion 8.5.5,
  • fusion 8.5.6,
  • fusion 8.5.7,
  • fusion 8.5.8,
  • workstation player,
  • workstation player 12.0,
  • workstation player 12.0.1,
  • workstation player 12.1,
  • workstation player 12.1.1,
  • workstation player 12.5,
  • workstation player 12.5.1,
  • workstation player 12.5.2,
  • workstation player 12.5.3,
  • workstation player 12.5.4,
  • workstation player 12.5.5,
  • workstation player 12.5.6,
  • workstation player 12.5.7,
  • workstation pro,
  • workstation pro 12.0,
  • workstation pro 12.01,
  • workstation pro 12.1,
  • workstation pro 12.1.1,
  • workstation pro 12.5,
  • workstation pro 12.5.1,
  • workstation pro 12.5.2,
  • workstation pro 12.5.3,
  • workstation pro 12.5.4,
  • workstation pro 12.5.5,
  • workstation pro 12.5.6,
  • workstation pro 12.5.7

Additional Info

Technical Analysis