CVE-2017-4922

medium

Description

VMware vCenter Server (6.5 prior to 6.5 U1) contains an information disclosure issue due to the service startup script using world writable directories as temporary storage for critical information. Successful exploitation of this issue may allow unprivileged host users to access certain critical information when the service gets restarted.

References

https://www.vmware.com/security/advisories/VMSA-2017-0013.html

http://www.securitytracker.com/id/1039013

http://www.securityfocus.com/bid/100012

Details

Source: Mitre, NVD

Published: 2017-08-01

Updated: 2017-08-03

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium