Vulnerability Details : CVE-2017-4938
VMware Workstation (12.x before 12.5.8) and Fusion (8.x before 8.5.9) contain a guest RPC NULL pointer dereference vulnerability. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.
Vulnerability category: Memory Corruption
Products affected by CVE-2017-4938
- cpe:2.3:a:vmware:workstation:12.5:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.5.7:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.5.6:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:workstation:12.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:8.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:8.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:8.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:8.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:8.5.6:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:8.5.7:*:*:*:*:*:*:*
- cpe:2.3:a:vmware:fusion:8.5.8:*:*:*:*:*:*:*
Threat overview for CVE-2017-4938
Top countries where our scanners detected CVE-2017-4938
Top open port discovered on systems with this issue
443
IPs affected by CVE-2017-4938 564
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-4938!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-4938
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 19 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-4938
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.1
|
LOW | AV:L/AC:L/Au:N/C:N/I:N/A:P |
3.9
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H |
2.0
|
4.0
|
NIST |
CWE ids for CVE-2017-4938
-
The product dereferences a pointer that it expects to be valid but is NULL.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-4938
-
http://www.securitytracker.com/id/1039835
VMware Workstation and Fusion Multiple Flaws Let Local Users on the Guest System Cause Denial of Service Conditions or Execute Arbitrary Code on the Host System - SecurityTrackerThird Party Advisory;VDB Entry
-
https://www.vmware.com/security/advisories/VMSA-2017-0018.html
VMSA-2017-0018.1Patch;Vendor Advisory
-
http://www.securityfocus.com/bid/101887
Multiple VMware Products CVE-2017-4938 Denial of Service VulnerabilityThird Party Advisory;VDB Entry
Jump to