VMware ESXi 6.5 without patch ESXi650-201707101-SG, ESXi 6.0 without patch ESXi600-201706101-SG, ESXi 5.5 without patch ESXi550-201709101-SG, Workstation (12.x before 12.5.3), Fusion (8.x before 8.5.4) contain a NULL pointer dereference vulnerability. This issue occurs when handling guest RPC requests. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2017-09-15T13:00:00Z

Updated: 2024-09-17T03:03:34.620Z

Reserved: 2016-12-26T00:00:00

Link: CVE-2017-4925

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-15T13:29:00.243

Modified: 2022-02-03T19:44:21.387

Link: CVE-2017-4925

cve-icon Redhat

No data.