Lucene search

K
cve[email protected]CVE-2017-4903
HistoryJun 07, 2017 - 6:29 p.m.

CVE-2017-4903

2017-06-0718:29:00
CWE-119
web.nvd.nist.gov
59
cve-2017-4903
vmware
esxi
workstation pro
player
fusion pro
nvd
code execution
memory usage
svga

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

32.4%

VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have an uninitialized stack memory usage in SVGA. This issue may allow a guest to execute code on the host.

Affected configurations

NVD
Node
vmwareworkstation_playerRange12.0.012.5.5
OR
vmwareworkstation_proRange12.0.012.5.5
OR
vmwareesxiMatch5.5-
OR
vmwareesxiMatch5.51
OR
vmwareesxiMatch5.52
OR
vmwareesxiMatch5.53a
OR
vmwareesxiMatch5.53b
OR
vmwareesxiMatch6.0-
OR
vmwareesxiMatch6.01
OR
vmwareesxiMatch6.01a
OR
vmwareesxiMatch6.01b
OR
vmwareesxiMatch6.02
OR
vmwareesxiMatch6.03
OR
vmwareesxiMatch6.03a
OR
vmwareesxiMatch6.0600-201504401
OR
vmwareesxiMatch6.0600-201505401
OR
vmwareesxiMatch6.0600-201507101
OR
vmwareesxiMatch6.0600-201507102
OR
vmwareesxiMatch6.0600-201507401
OR
vmwareesxiMatch6.0600-201507402
OR
vmwareesxiMatch6.0600-201507403
OR
vmwareesxiMatch6.0600-201507404
OR
vmwareesxiMatch6.0600-201507405
OR
vmwareesxiMatch6.0600-201507406
OR
vmwareesxiMatch6.0600-201507407
OR
vmwareesxiMatch6.0600-201509101
OR
vmwareesxiMatch6.0600-201509102
OR
vmwareesxiMatch6.0600-201509201
OR
vmwareesxiMatch6.0600-201509202
OR
vmwareesxiMatch6.0600-201509203
OR
vmwareesxiMatch6.0600-201509204
OR
vmwareesxiMatch6.0600-201509205
OR
vmwareesxiMatch6.0600-201509206
OR
vmwareesxiMatch6.0600-201509207
OR
vmwareesxiMatch6.0600-201509208
OR
vmwareesxiMatch6.0600-201509209
OR
vmwareesxiMatch6.0600-201509210
OR
vmwareesxiMatch6.0600-201510401
OR
vmwareesxiMatch6.0600-201511401
OR
vmwareesxiMatch6.0600-201601101
OR
vmwareesxiMatch6.0600-201601102
OR
vmwareesxiMatch6.0600-201601401
OR
vmwareesxiMatch6.0600-201601402
OR
vmwareesxiMatch6.0600-201601403
OR
vmwareesxiMatch6.0600-201601404
OR
vmwareesxiMatch6.0600-201601405
OR
vmwareesxiMatch6.0600-201602401
OR
vmwareesxiMatch6.0600-201603101
OR
vmwareesxiMatch6.0600-201603102
OR
vmwareesxiMatch6.0600-201603201
OR
vmwareesxiMatch6.0600-201603202
OR
vmwareesxiMatch6.0600-201603203
OR
vmwareesxiMatch6.0600-201603204
OR
vmwareesxiMatch6.0600-201603205
OR
vmwareesxiMatch6.0600-201603206
OR
vmwareesxiMatch6.0600-201603207
OR
vmwareesxiMatch6.0600-201603208
OR
vmwareesxiMatch6.0600-201605401
OR
vmwareesxiMatch6.0600-201608101
OR
vmwareesxiMatch6.0600-201608401
OR
vmwareesxiMatch6.0600-201608402
OR
vmwareesxiMatch6.0600-201608403
OR
vmwareesxiMatch6.0600-201608404
OR
vmwareesxiMatch6.0600-201608405
OR
vmwareesxiMatch6.0600-201610410
OR
vmwareesxiMatch6.0600-201611401
OR
vmwareesxiMatch6.0600-201611402
OR
vmwareesxiMatch6.0600-201611403
OR
vmwareesxiMatch6.0600-201702101
OR
vmwareesxiMatch6.0600-201702102
OR
vmwareesxiMatch6.0600-201702201
OR
vmwareesxiMatch6.0600-201702202
OR
vmwareesxiMatch6.0600-201702203
OR
vmwareesxiMatch6.0600-201702204
OR
vmwareesxiMatch6.0600-201702205
OR
vmwareesxiMatch6.0600-201702206
OR
vmwareesxiMatch6.0600-201702207
OR
vmwareesxiMatch6.0600-201702208
OR
vmwareesxiMatch6.0600-201702209
OR
vmwareesxiMatch6.0600-201702210
OR
vmwareesxiMatch6.0600-201702211
OR
vmwareesxiMatch6.0600-201702212
OR
vmwareesxiMatch6.5-
OR
vmwareesxiMatch6.5650-201701001
OR
vmwareesxiMatch6.5650-201703001
OR
vmwareesxiMatch6.5650-201703002
Node
vmwarefusionRange8.0.08.5.6
OR
vmwarefusion_proRange8.0.08.5.6
AND
applemac_os_xMatch-

CNA Affected

[
  {
    "product": "ESXi",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "6.5 without patch ESXi650-201703410-SG"
      },
      {
        "status": "affected",
        "version": "6.0 U3 without patch ESXi600-201703401-SG"
      },
      {
        "status": "affected",
        "version": "6.0 U2 without patch ESXi600-201703403-SG"
      },
      {
        "status": "affected",
        "version": "6.0 U1 without patch ESXi600-201703402-SG"
      },
      {
        "status": "affected",
        "version": "5.5 without patch ESXi550-201703401-SG"
      }
    ]
  },
  {
    "product": "Workstation Pro / Player",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "12.x prior to 12.5.5"
      }
    ]
  },
  {
    "product": "Fusion Pro / Fusion",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "8.x prior to 8.5.6"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

32.4%