CVE-2017-4933

VMware ESXi (6.5 before ESXi650-201710401-BG), Workstation (12.x before 12.5.8), and Fusion (8.x before 8.5.9) contain a vulnerability that could allow an authenticated VNC session to cause a heap overflow via a specific set of VNC packets resulting in heap corruption. Successful exploitation of this issue could result in remote code execution in a virtual machine via the authenticated VNC session. Note: In order for exploitation to be possible in ESXi, VNC must be manually enabled in a virtual machine's .vmx configuration file. In addition, ESXi must be configured to allow VNC traffic through the built-in firewall.
References
Link Resource
https://www.vmware.com/security/advisories/VMSA-2017-0021.html Issue Tracking Vendor Advisory
http://www.securitytracker.com/id/1040025 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040024 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:14.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:14.1.0:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*

Information

Published : 2017-12-20 07:29

Updated : 2022-02-03 11:44


NVD link : CVE-2017-4933

Mitre link : CVE-2017-4933


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

apple

  • mac_os_x

vmware

  • fusion
  • esxi
  • workstation_pro