TALOS-2018-0522 || Cisco Talos Intelligence Group - Comprehensive Threat Intelligence
Tags
attack-pattern: | Data Denial Of Service |
Common Information
Type | Value |
---|---|
UUID | a397003d-91b8-4f00-8415-60bf4e0b8152 |
Fingerprint | bbace1ec6d6f50b8 |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | March 28, 2018, midnight |
Added to db | Jan. 18, 2023, 10:31 p.m. |
Last updated | Sept. 4, 2024, 7:37 a.m. |
Headline | Vulnerability Information |
Title | TALOS-2018-0522 || Cisco Talos Intelligence Group - Comprehensive Threat Intelligence |
Detected Hints/Tags/Attributes | 28/1/14 |
Source URLs
Redirection | Url | |
---|---|---|
Details | Source | https://talosintelligence.com/vulnerability_reports/TALOS-2018-0522 |
URL Provider
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | CVE | 2 | cve-2018-6253 |
|
Details | File | 15 | vmware-vmx.exe |
|
Details | File | 3 | nvwgf2umx.dll |
|
Details | File | 2 | c:\windows\system32\driverstore\filerepository\nv_dispwi.inf |
|
Details | File | 2 | k:\tools\vmware\x64\vmware-vmx-debug.exe |
|
Details | File | 3 | vmware-vmx-debug.exe |
|
Details | File | 1 | stack_overflow_c00000fd_nvwgf2umx.dll |
|
Details | File | 1 | 0037b152.htm |
|
Details | sha1 | 1 | 3afd9952704e1cc13c38535546b6114e272d7f69 |
|
Details | sha1 | 1 | a0b3b8e1867356c7339e8084e1e9262a776a4acd |
|
Details | sha1 | 1 | 6d8c4c137de7532f4975af247bced80061d57a6a |
|
Details | sha1 | 1 | c2321991eaebe36a38a5b4ef9765b0b7557eb16e |
|
Details | sha1 | 1 | 7deb476dbf31a5b6fe4811ab6154a4c411d2d955 |
|
Details | Url | 1 | http://watson.microsoft.com/stageone/vmware-vmx-debug.exe/14.0.0.24051/59bfca5c/nvwgf2umx.dll/22.21.13.8607/5a395c58/c00000fd/0037b152.htm?retriage=1 |