Lucene search

K
cve[email protected]CVE-2017-4933
HistoryDec 20, 2017 - 3:29 p.m.

CVE-2017-4933

2017-12-2015:29:00
CWE-787
web.nvd.nist.gov
46
vmware
esxi
workstation
fusion
vnc
authentication
vulnerability
heap overflow
remote code execution
nvd
cve-2017-4933

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.15 Low

EPSS

Percentile

95.8%

VMware ESXi (6.5 before ESXi650-201710401-BG), Workstation (12.x before 12.5.8), and Fusion (8.x before 8.5.9) contain a vulnerability that could allow an authenticated VNC session to cause a heap overflow via a specific set of VNC packets resulting in heap corruption. Successful exploitation of this issue could result in remote code execution in a virtual machine via the authenticated VNC session. Note: In order for exploitation to be possible in ESXi, VNC must be manually enabled in a virtual machine’s .vmx configuration file. In addition, ESXi must be configured to allow VNC traffic through the built-in firewall.

Affected configurations

NVD
Node
vmwareworkstation_proRange12.0.012.5.8
OR
vmwareworkstation_proMatch14.0
OR
vmwareworkstation_proMatch14.1.0
OR
vmwareesxiMatch6.5-
OR
vmwareesxiMatch6.5650-201701001
OR
vmwareesxiMatch6.5650-201703001
OR
vmwareesxiMatch6.5650-201703002
OR
vmwareesxiMatch6.5650-201704001
OR
vmwareesxiMatch6.5650-201707101
OR
vmwareesxiMatch6.5650-201707102
OR
vmwareesxiMatch6.5650-201707103
OR
vmwareesxiMatch6.5650-201707201
OR
vmwareesxiMatch6.5650-201707202
OR
vmwareesxiMatch6.5650-201707203
OR
vmwareesxiMatch6.5650-201707204
OR
vmwareesxiMatch6.5650-201707205
OR
vmwareesxiMatch6.5650-201707206
OR
vmwareesxiMatch6.5650-201707207
OR
vmwareesxiMatch6.5650-201707208
OR
vmwareesxiMatch6.5650-201707209
OR
vmwareesxiMatch6.5650-201707210
OR
vmwareesxiMatch6.5650-201707211
OR
vmwareesxiMatch6.5650-201707212
OR
vmwareesxiMatch6.5650-201707213
OR
vmwareesxiMatch6.5650-201707214
OR
vmwareesxiMatch6.5650-201707215
OR
vmwareesxiMatch6.5650-201707216
OR
vmwareesxiMatch6.5650-201707217
OR
vmwareesxiMatch6.5650-201707218
OR
vmwareesxiMatch6.5650-201707219
OR
vmwareesxiMatch6.5650-201707220
OR
vmwareesxiMatch6.5650-201707221
OR
vmwareesxiMatch6.5650-201710001
Node
applemac_os_xMatch-
AND
vmwarefusionRange8.0.08.5.9

CNA Affected

[
  {
    "product": "ESXi",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "6.5 before ESXi650-201710401-BG"
      }
    ]
  },
  {
    "product": "Workstation",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "12.x before 12.5.8"
      }
    ]
  },
  {
    "product": "Fusion",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "8.x before 8.5.9"
      }
    ]
  }
]

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.15 Low

EPSS

Percentile

95.8%