CVE-2017-4925

VMware ESXi 6.5 without patch ESXi650-201707101-SG, ESXi 6.0 without patch ESXi600-201706101-SG, ESXi 5.5 without patch ESXi550-201709101-SG, Workstation (12.x before 12.5.3), Fusion (8.x before 8.5.4) contain a NULL pointer dereference vulnerability. This issue occurs when handling guest RPC requests. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.
References
Link Resource
https://www.vmware.com/security/advisories/VMSA-2017-0015.html Vendor Advisory
http://www.securitytracker.com/id/1039368 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039367 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/100842 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:vmware:esxi:5.5:-:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:1:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:2:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:3a:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:3b:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:550-20170901001s:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*

Information

Published : 2017-09-15 06:29

Updated : 2022-02-03 11:44


NVD link : CVE-2017-4925

Mitre link : CVE-2017-4925


JSON object : View

CWE
CWE-476

NULL Pointer Dereference

Advertisement

dedicated server usa

Products Affected

vmware

  • workstation
  • workstation_pro
  • esxi
  • fusion

apple

  • mac_os_x