6.5
MEDIUM
CVE-2018-6972
VMware ESXi Denial-of-Service (DoS) Vulnerability
Description

VMware ESXi (6.7 before ESXi670-201806401-BG, 6.5 before ESXi650-201806401-BG, 6.0 before ESXi600-201806401-BG and 5.5 before ESXi550-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain a denial-of-service vulnerability due to NULL pointer dereference issue in RPC handler. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.

INFO

Published Date :

July 25, 2018, 1:29 p.m.

Last Modified :

June 2, 2022, 7:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-6972 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware workstation
2 Vmware esxi
3 Vmware fusion
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-6972.

URL Resource
http://www.securityfocus.com/bid/104884 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041356 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041357 Broken Link Third Party Advisory VDB Entry
https://www.vmware.com/security/advisories/VMSA-2018-0018.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-6972 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-6972 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securitytracker.com/id/1041356 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1041356 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041357 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1041357 Broken Link, Third Party Advisory, VDB Entry
    Removed CPE Configuration OR *cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) esxi550-201806401-bg
    Removed CPE Configuration OR *cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:* versions from (including) 6.5 up to (excluding) esxi650-201806401-bg
    Changed CPE Configuration OR *cpe:2.3:a:vmware:fusion:*:*:*:*:*:mac_os_x:*:* *cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* versions from (including) 10.0 up to (excluding) 10.1.2 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.1.2 OR *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.1.2
    Changed CPE Configuration OR *cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) esxi670-201806401-bg AND OR *cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* versions from (including) 10.0 up to (excluding) 10.1.2 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (excluding) esxi600-201806401-bg OR *cpe:2.3:o:vmware:esxi:5.5:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:1:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:2:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:3a:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:3b:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:550-20170901001s:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:550-20170904001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:2:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 02, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/104884 No Types Assigned http://www.securityfocus.com/bid/104884 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041356 No Types Assigned http://www.securitytracker.com/id/1041356 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041357 No Types Assigned http://www.securitytracker.com/id/1041357 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.vmware.com/security/advisories/VMSA-2018-0018.html No Types Assigned https://www.vmware.com/security/advisories/VMSA-2018-0018.html Patch, Vendor Advisory
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:a:vmware:fusion:*:*:*:*:*:mac_os_x:*:* *cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* versions from (including) 10.0 up to (excluding) 10.1.2 *cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.1.2
    Added CPE Configuration OR *cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) esxi670-201806401-bg
    Added CPE Configuration OR *cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (excluding) esxi600-201806401-bg
    Added CPE Configuration OR *cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) esxi550-201806401-bg
    Added CPE Configuration OR *cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:* versions from (including) 6.5 up to (excluding) esxi650-201806401-bg
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041357 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041356 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104884 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-6972 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-6972 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} -0.10%

score

0.64434

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability