ID CVE-2017-4938
Summary VMware Workstation (12.x before 12.5.8) and Fusion (8.x before 8.5.9) contain a guest RPC NULL pointer dereference vulnerability. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.
References
Vulnerable Configurations
  • cpe:2.3:a:vmware:workstation:12.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:workstation:12.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:workstation:12.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:8.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:8.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:8.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:8.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:8.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:8.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:8.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:8.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:8.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:8.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:vmware:fusion:8.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:vmware:fusion:8.5.8:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 04-12-2017 - 16:06)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 101887
confirm https://www.vmware.com/security/advisories/VMSA-2017-0018.html
sectrack 1039835
Last major update 04-12-2017 - 16:06
Published 17-11-2017 - 14:29
Last modified 04-12-2017 - 16:06
Back to Top