2.1
CVSSv2

CVE-2017-4938

Published: 17/11/2017 Updated: 04/12/2017
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.5 | Impact Score: 4 | Exploitability Score: 2
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

VMware Workstation (12.x prior to 12.5.8) and Fusion (8.x prior to 8.5.9) contain a guest RPC NULL pointer dereference vulnerability. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware workstation 12.5.3

vmware workstation 12.5.2

vmware workstation 12.5.1

vmware workstation 12.5

vmware workstation 12.5.7

vmware workstation 12.5.5

vmware workstation 12.1

vmware workstation 12.0.0

vmware workstation 12.5.6

vmware workstation 12.5.4

vmware workstation 12.1.1

vmware workstation 12.0.1

vmware fusion 8.5.0

vmware fusion 8.1.1

vmware fusion 8.1.0

vmware fusion 8.0.2

vmware fusion 8.5.3

vmware fusion 8.5.1

vmware fusion 8.0.1

vmware fusion 8.5.8

vmware fusion 8.5.7

vmware fusion 8.5.6

vmware fusion 8.5.5

vmware fusion 8.5.4

vmware fusion 8.5.2

vmware fusion 8.0.0