Rapid7 Vulnerability & Exploit Database

VMSA-2017-0021: ESXi, Workstation, and Fusion heap overflow via authenticated VNC session (CVE-2017-4933)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

VMSA-2017-0021: ESXi, Workstation, and Fusion heap overflow via authenticated VNC session (CVE-2017-4933)

Severity
6
CVSS
(AV:N/AC:M/Au:S/C:P/I:P/A:P)
Published
12/20/2017
Created
07/25/2018
Added
01/10/2018
Modified
02/07/2022

Description

VMware ESXi (6.5 before ESXi650-201710401-BG), Workstation (12.x before 12.5.8), and Fusion (8.x before 8.5.9) contain a vulnerability that could allow an authenticated VNC session to cause a heap overflow via a specific set of VNC packets resulting in heap corruption. Successful exploitation of this issue could result in remote code execution in a virtual machine via the authenticated VNC session. Note: In order for exploitation to be possible in ESXi, VNC must be manually enabled in a virtual machine's .vmx configuration file. In addition, ESXi must be configured to allow VNC traffic through the built-in firewall.

Solution(s)

  • vmware-esxi65-upgrade-6765664

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;