VMware ESXi (6.5 before ESXi650-201710401-BG), Workstation (12.x before 12.5.8), and Fusion (8.x before 8.5.9) contain a vulnerability that could allow an authenticated VNC session to cause a heap overflow via a specific set of VNC packets resulting in heap corruption. Successful exploitation of this issue could result in remote code execution in a virtual machine via the authenticated VNC session. Note: In order for exploitation to be possible in ESXi, VNC must be manually enabled in a virtual machine's .vmx configuration file. In addition, ESXi must be configured to allow VNC traffic through the built-in firewall.
References
Link | Resource |
---|---|
http://www.securitytracker.com/id/1040024 | Third Party Advisory VDB Entry |
http://www.securitytracker.com/id/1040025 | Third Party Advisory VDB Entry |
https://www.vmware.com/security/advisories/VMSA-2017-0021.html | Issue Tracking Vendor Advisory |
http://www.securitytracker.com/id/1040024 | Third Party Advisory VDB Entry |
http://www.securitytracker.com/id/1040025 | Third Party Advisory VDB Entry |
https://www.vmware.com/security/advisories/VMSA-2017-0021.html | Issue Tracking Vendor Advisory |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
AND |
|
History
21 Nov 2024, 03:26
Type | Values Removed | Values Added |
---|---|---|
References | () http://www.securitytracker.com/id/1040024 - Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1040025 - Third Party Advisory, VDB Entry | |
References | () https://www.vmware.com/security/advisories/VMSA-2017-0021.html - Issue Tracking, Vendor Advisory |
03 Feb 2022, 19:44
Type | Values Removed | Values Added |
---|---|---|
CVSS |
v2 : v3 : |
v2 : 6.0
v3 : 8.8 |
CWE | CWE-787 | |
CPE | cpe:2.3:a:vmware:fusion:10.1.0:*:*:*:*:*:*:* cpe:2.3:a:vmware:workstation_pro:12.5.0:*:*:*:*:*:*:* cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:* cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.0:*:*:*:*:*:*:* cpe:2.3:a:vmware:fusion:8.5.5:*:*:*:*:*:*:* cpe:2.3:a:vmware:fusion:8.5.6:*:*:*:*:*:*:* cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:* cpe:2.3:a:vmware:workstation_pro:12.5.6:*:*:*:*:*:*:* cpe:2.3:a:vmware:workstation_pro:12.0.1:*:*:*:*:*:*:* cpe:2.3:a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:* cpe:2.3:a:vmware:workstation_pro:12.1.0:*:*:*:*:*:*:* cpe:2.3:a:vmware:fusion:8.0.0:*:*:*:*:*:*:* cpe:2.3:a:vmware:workstation_pro:12.5.1:*:*:*:*:*:*:* cpe:2.3:a:vmware:workstation_pro:12.5.7:*:*:*:*:*:*:* cpe:2.3:a:vmware:workstation_pro:12.1.1:*:*:*:*:*:*:* cpe:2.3:a:vmware:fusion:10.0:*:*:*:*:*:*:* cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:* cpe:2.3:a:vmware:fusion:8.5.8:*:*:*:*:*:*:* cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:* cpe:2.3:a:vmware:workstation_pro:12.5.5:*:*:*:*:*:*:* cpe:2.3:a:vmware:workstation_pro:12.5.4:*:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:*:*:*:*:*:*:* cpe:2.3:a:vmware:fusion:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:vmware:fusion:8.5.7:*:*:*:*:*:*:* cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:* cpe:2.3:a:vmware:workstation_pro:12.5.3:*:*:*:*:*:*:* cpe:2.3:a:vmware:fusion:8.5.0:*:*:*:*:*:*:* |
cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:* cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:* cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:* cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:* |
Information
Published : 2017-12-20 15:29
Updated : 2024-11-21 03:26
NVD link : CVE-2017-4933
Mitre link : CVE-2017-4933
CVE.ORG link : CVE-2017-4933
JSON object : View
Products Affected
vmware
- fusion
- workstation_pro
- esxi
apple
- mac_os_x
CWE
CWE-787
Out-of-bounds Write