#VU13519 Out-of-bounds read


Published: 2018-06-29

Vulnerability identifier: #VU13519

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-6967

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
VMware ESXi
Operating systems & Components / Operating system
VMware Fusion
Client/Desktop applications / Virtualization software
VMware Workstation
Client/Desktop applications / Virtualization software

Vendor: VMware, Inc

Description
The vulnerability allows a remote attacker to obtain potentially sensitive information or cause DoS condition.

The weakness exists due to out-of-bounds read in the shader translator. A remote attacker can gain access to arbitrary data or cause the application to crash.

Mitigation
Update VMware Fusion to version 10.1.2.
Update VMware Workstation to version 14.1.2.

Vulnerable software versions

VMware ESXi: 6.7

VMware Fusion: 10.0 - 10.1.1

VMware Workstation: 14.0 - 14.1.1


External links
http://www.vmware.com/security/advisories/VMSA-2018-0016.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability