VMware ESXi (6.5 before ESXi650-201710401-BG), Workstation (12.x before 12.5.8), and Fusion (8.x before 8.5.9) contain a vulnerability that could allow an authenticated VNC session to cause a heap overflow via a specific set of VNC packets resulting in heap corruption. Successful exploitation of this issue could result in remote code execution in a virtual machine via the authenticated VNC session. Note: In order for exploitation to be possible in ESXi, VNC must be manually enabled in a virtual machine's .vmx configuration file. In addition, ESXi must be configured to allow VNC traffic through the built-in firewall.
Published 2017-12-20 15:29:00
Updated 2022-02-03 19:44:34
Source VMware
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionExecute code

Threat overview for CVE-2017-4933

Top countries where our scanners detected CVE-2017-4933
Top open port discovered on systems with this issue 443
IPs affected by CVE-2017-4933 11,291
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-4933!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2017-4933

Probability of exploitation activity in the next 30 days: 15.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 96 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-4933

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.0
MEDIUM AV:N/AC:M/Au:S/C:P/I:P/A:P
6.8
6.4
NIST
8.8
HIGH CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
2.8
5.9
NIST

CWE ids for CVE-2017-4933

  • The product writes data past the end, or before the beginning, of the intended buffer.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2017-4933

Products affected by CVE-2017-4933

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!