8.8
HIGH
CVE-2017-4902
VMware ESXi SVGA Heap Buffer Overflow
Description

VMware ESXi 6.5 without patch ESXi650-201703410-SG and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have a Heap Buffer Overflow in SVGA. This issue may allow a guest to execute code on the host.

INFO

Published Date :

June 7, 2017, 6:29 p.m.

Last Modified :

Feb. 3, 2022, 7:03 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2017-4902 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware esxi
2 Vmware fusion
3 Vmware workstation_pro
4 Vmware workstation_player
5 Vmware fusion_pro
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-4902.

URL Resource
http://www.securityfocus.com/bid/97163 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038148 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038149 Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2017-0006.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-4902 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-4902 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 03, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1038148 No Types Assigned http://www.securitytracker.com/id/1038148 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1038149 No Types Assigned http://www.securitytracker.com/id/1038149 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:vmware:fusion:8.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.5.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.5.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.1.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.5.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.5.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.5.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.5.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.1.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.5.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.5.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.5.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.5.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.1.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.5.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.5.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.5.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.5.4:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:workstation_player:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (excluding) 12.5.5 *cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (excluding) 12.5.5 *cpe:2.3:o:vmware:esxi:5.5:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:1:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:2:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:3a:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:3b:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.5.6 *cpe:2.3:a:vmware:fusion_pro:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.5.6 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 12, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038149 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1038148 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 14, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2017-0006.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2017-0006.html Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/97163 No Types Assigned http://www.securityfocus.com/bid/97163 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:vmware:fusion:8.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.5.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion:8.5.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.1.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.5.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.5.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.5.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:fusion_pro:8.5.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.1.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.5.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.5.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.5.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_player:12.5.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.1.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.5.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.5.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.5.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workstation_pro:12.5.4:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 09, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97163 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.04%

score

0.48091

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability