CVE-2017-4925

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
VMware ESXi 6.5 without patch ESXi650-201707101-SG, ESXi 6.0 without patch ESXi600-201706101-SG, ESXi 5.5 without patch ESXi550-201709101-SG, Workstation (12.x before 12.5.3), Fusion (8.x before 8.5.4) contain a NULL pointer dereference vulnerability. This issue occurs when handling guest RPC requests. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.
Overview
  • CVE ID
  • CVE-2017-4925
  • Assigner
  • security@vmware.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-09-15T13:29:00
  • Last Modified Date
  • 2022-02-03T19:44:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:vmware:esxi:5.5:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:5.5:1:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:5.5:2:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:5.5:3a:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:5.5:3b:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:5.5:550-20170901001s:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* 1 OR 12.0.0 12.5.3
cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:* 1 OR 12.0.0 12.5.3
AND
cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* 1 OR 8.0.0 8.5.4
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.vmware.com/security/advisories/VMSA-2017-0015.html Vendor Advisory
http://www.securitytracker.com/id/1039368 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039367 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/100842 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:23 Added to TrackCVE
2022-12-02 21:04:40 2017-09-15T13:29Z 2017-09-15T13:29:00 CVE Published Date updated
2022-12-02 21:04:40 2022-02-03T19:44:21 CVE Modified Date updated
2022-12-02 21:04:40 Analyzed Vulnerability Status updated