Executive Summary

Informations
Name CVE-2017-4925 First vendor Publication 2017-09-15
Vendor Cve Last vendor Modification 2022-02-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

VMware ESXi 6.5 without patch ESXi650-201707101-SG, ESXi 6.0 without patch ESXi600-201706101-SG, ESXi 5.5 without patch ESXi550-201709101-SG, Workstation (12.x before 12.5.3), Fusion (8.x before 8.5.4) contain a NULL pointer dereference vulnerability. This issue occurs when handling guest RPC requests. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-4925

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 96
Application 13
Os 87

Nessus® Vulnerability Scanner

Date Description
2017-09-21 Name : A virtualization application installed on the remote macOS or Mac OS X host i...
File : macosx_fusion_vmsa_2017_0015__8_5_4.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : A virtualization application installed on the remote macOS or Mac OS X host i...
File : macosx_fusion_vmsa_2017_0015__8_5_8.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote VMware ESXi 5.5 host is affected by an RPC NULL pointer dereferenc...
File : vmware_esxi_5_5_build_6480267_remote.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote VMware ESXi 6.5 host is affected by multiple vulnerabilities.
File : vmware_esxi_6_5_build_5969300_remote.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : A virtualization management application installed on the remote host is affec...
File : vmware_vcenter_vmsa-2017-0015.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : A virtualization application installed on the remote Linux host is affected b...
File : vmware_workstation_linux_vmsa_2017_0015.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : A virtualization application installed on the remote Windows host is affected...
File : vmware_workstation_win_vmsa_2017_0015.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote VMware ESXi 6.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_6_0_build_5485776_remote.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2017-0015.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100842
CONFIRM https://www.vmware.com/security/advisories/VMSA-2017-0015.html
SECTRACK http://www.securitytracker.com/id/1039367
http://www.securitytracker.com/id/1039368

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2022-02-04 12:28:34
  • Multiple Updates
2021-05-04 13:01:52
  • Multiple Updates
2021-04-22 02:15:11
  • Multiple Updates
2020-05-23 01:00:36
  • Multiple Updates
2017-09-29 21:23:45
  • Multiple Updates
2017-09-22 13:24:46
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-09-17 09:23:37
  • Multiple Updates
2017-09-15 17:23:24
  • First insertion