Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2017-4901

Disclosure Date: June 08, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The drag-and-drop (DnD) function in VMware Workstation 12.x before version 12.5.4 and Fusion 8.x before version 8.5.5 has an out-of-bounds memory access vulnerability. This may allow a guest to execute code on the operating system that runs Workstation or Fusion.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.9 Critical
Impact Score:
6
Exploitability Score:
3.1
Vector:
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • vmware

Products

  • fusion 8.0.0,
  • fusion 8.0.1,
  • fusion 8.0.2,
  • fusion 8.1.0,
  • fusion 8.1.1,
  • fusion 8.5.0,
  • fusion 8.5.1,
  • fusion 8.5.2,
  • fusion 8.5.3,
  • fusion 8.5.4,
  • workstation 12.0,
  • workstation 12.0.1,
  • workstation 12.1,
  • workstation 12.1.1,
  • workstation 12.5,
  • workstation 12.5.1,
  • workstation 12.5.2,
  • workstation 12.5.3

Additional Info

Technical Analysis