Vulnerability CVE-2017-4938


Published: 2017-11-17

Description:
VMware Workstation (12.x before 12.5.8) and Fusion (8.x before 8.5.9) contain a guest RPC NULL pointer dereference vulnerability. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Vmware -> Fusion 
Vmware -> Workstation 

 References:
http://www.securityfocus.com/bid/101887
http://www.securitytracker.com/id/1039835
https://www.vmware.com/security/advisories/VMSA-2017-0018.html

Copyright 2024, cxsecurity.com

 

Back to Top