CVE-2017-4922

VMware vCenter Server (6.5 prior to 6.5 U1) contains an information disclosure issue due to the service startup script using world writable directories as temporary storage for critical information. Successful exploitation of this issue may allow unprivileged host users to access certain critical information when the service gets restarted.
References
Link Resource
http://www.securityfocus.com/bid/100012 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039013 Third Party Advisory VDB Entry
https://www.vmware.com/security/advisories/VMSA-2017-0013.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:vmware:vcenter_server:6.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-01 16:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-4922

Mitre link : CVE-2017-4922

CVE.ORG link : CVE-2017-4922


JSON object : View

Products Affected

vmware

  • vcenter_server
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor