Lucene search

K
cvelistVmwareCVELIST:CVE-2017-4925
HistorySep 14, 2017 - 12:00 a.m.

CVE-2017-4925

2017-09-1400:00:00
vmware
www.cve.org
3

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.1%

VMware ESXi 6.5 without patch ESXi650-201707101-SG, ESXi 6.0 without patch ESXi600-201706101-SG, ESXi 5.5 without patch ESXi550-201709101-SG, Workstation (12.x before 12.5.3), Fusion (8.x before 8.5.4) contain a NULL pointer dereference vulnerability. This issue occurs when handling guest RPC requests. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.

CNA Affected

[
  {
    "product": "ESXi",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "6.5 without patch ESXi650-201707101-SG"
      },
      {
        "status": "affected",
        "version": "6.0 without patch ESXi600-201706101-SG"
      },
      {
        "status": "affected",
        "version": "5.5 without patch ESXi550-201709101-SG"
      }
    ]
  },
  {
    "product": "Workstation",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "12.x before 12.5.3"
      }
    ]
  },
  {
    "product": "Fusion",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "8.x before 8.5.4"
      }
    ]
  }
]

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.1%