Lucene search

K
vmwareVMwareVMSA-2017-0010
HistoryJun 06, 2017 - 12:00 a.m.

vSphere Data Protection (VDP) updates address multiple security issues.

2017-06-0600:00:00
www.vmware.com
511

EPSS

0.07

Percentile

94.0%

a. VDP Java deserialization issue

VDP contains a deserialization issue. Exploitation of this issue may allow a remote attacker to execute commands on the appliance.

VMware would like to thank Tim Roberts, Arthur Chilipweli, and Kelly Correll from NTT Security for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2017-4914 to this issue.

Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.