ID CVE-2018-6974
Summary VMware ESXi (6.7 before ESXi670-201810101-SG, 6.5 before ESXi650-201808401-BG, and 6.0 before ESXi600-201808401-BG), Workstation (14.x before 14.1.3) and Fusion (10.x before 10.1.3) contain an out-of-bounds read vulnerability in SVGA device. This issue may allow a guest to execute code on the host.
References
Vulnerable Configurations
  • cpe:2.3:a:vmware:workstation:14.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:14.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:14.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:14.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:14.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:14.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:14.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:14.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:14.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:10.0:*:*:*:*:-:*:*
    cpe:2.3:a:vmware:fusion:10.0:*:*:*:*:-:*:*
  • cpe:2.3:a:vmware:fusion:10.0:*:*:*:*:macos:*:*
    cpe:2.3:a:vmware:fusion:10.0:*:*:*:*:macos:*:*
  • cpe:2.3:a:vmware:fusion:10.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:10.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:10.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:10.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:10.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:10.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:10.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:10.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:10.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:10.1.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:2:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:2:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:*
  • cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:*
    cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 02-06-2022 - 19:19)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 105660
confirm https://www.vmware.com/security/advisories/VMSA-2018-0026.html
sectrack
  • 1041875
  • 1041876
Last major update 02-06-2022 - 19:19
Published 16-10-2018 - 19:29
Last modified 02-06-2022 - 19:19
Back to Top