CVE-2017-4938

CVSS V2 Low 2.1 CVSS V3 Medium 6.5
Description
VMware Workstation (12.x before 12.5.8) and Fusion (8.x before 8.5.9) contain a guest RPC NULL pointer dereference vulnerability. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.
Overview
  • CVE ID
  • CVE-2017-4938
  • Assigner
  • security@vmware.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-11-17T14:29:00
  • Last Modified Date
  • 2017-12-04T16:06:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:vmware:workstation:12.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:workstation:12.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:workstation:12.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:workstation:12.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:workstation:12.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:workstation:12.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:workstation:12.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:workstation:12.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:workstation:12.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:workstation:12.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:workstation:12.5.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:workstation:12.5.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:fusion:8.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:fusion:8.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:fusion:8.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:fusion:8.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:fusion:8.5.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:fusion:8.5.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:fusion:8.5.8:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2
  • Impact Score
  • 4
References
Reference URL Reference Tags
https://www.vmware.com/security/advisories/VMSA-2017-0018.html Patch Vendor Advisory
http://www.securitytracker.com/id/1039835 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/101887 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 08:10:01 Added to TrackCVE
2022-12-02 23:14:26 2017-11-17T14:29Z 2017-11-17T14:29:00 CVE Published Date updated
2022-12-02 23:14:26 2017-12-04T16:06:45 CVE Modified Date updated
2022-12-02 23:14:26 Analyzed Vulnerability Status updated