CVE-2017-4938

medium

Description

VMware Workstation (12.x before 12.5.8) and Fusion (8.x before 8.5.9) contain a guest RPC NULL pointer dereference vulnerability. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.

References

https://www.vmware.com/security/advisories/VMSA-2017-0018.html

http://www.securitytracker.com/id/1039835

http://www.securityfocus.com/bid/101887

Details

Source: Mitre, NVD

Published: 2017-11-17

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

Severity: Medium