CVE-2018-6969

VMware Tools (10.x and prior before 10.3.0) contains an out-of-bounds read vulnerability in HGFS. Successful exploitation of this issue may lead to information disclosure or may allow attackers to escalate their privileges on the guest VMs. In order to be able to exploit this issue, file sharing must be enabled.
References
Link Resource
http://www.securityfocus.com/bid/104737 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041291 Third Party Advisory VDB Entry
https://www.vmware.com/security/advisories/VMSA-2018-0017.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-13 13:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6969

Mitre link : CVE-2018-6969

CVE.ORG link : CVE-2018-6969


JSON object : View

Products Affected

vmware

  • tools
CWE
CWE-125

Out-of-bounds Read