Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-4924 First vendor Publication 2017-09-15
Vendor Cve Last vendor Modification 2022-02-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 6 Temporal Score 8.8
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

VMware ESXi (ESXi 6.5 without patch ESXi650-201707101-SG), Workstation (12.x before 12.5.7) and Fusion (8.x before 8.5.8) contain an out-of-bounds write vulnerability in SVGA device. This issue may allow a guest to execute code on the host.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-4924

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 65
Application 17
Os 5

Nessus® Vulnerability Scanner

Date Description
2017-09-21 Name : A virtualization application installed on the remote macOS or Mac OS X host i...
File : macosx_fusion_vmsa_2017_0015__8_5_4.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : A virtualization application installed on the remote macOS or Mac OS X host i...
File : macosx_fusion_vmsa_2017_0015__8_5_8.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote VMware ESXi 5.5 host is affected by an RPC NULL pointer dereferenc...
File : vmware_esxi_5_5_build_6480267_remote.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote VMware ESXi 6.5 host is affected by multiple vulnerabilities.
File : vmware_esxi_6_5_build_5969300_remote.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : A virtualization management application installed on the remote host is affec...
File : vmware_vcenter_vmsa-2017-0015.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : A virtualization application installed on the remote Linux host is affected b...
File : vmware_workstation_linux_vmsa_2017_0015.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : A virtualization application installed on the remote Windows host is affected...
File : vmware_workstation_win_vmsa_2017_0015.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote VMware ESXi 6.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_6_0_build_5485776_remote.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2017-0015.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100843
CONFIRM https://www.vmware.com/security/advisories/VMSA-2017-0015.html
MISC https://0patch.blogspot.com/2017/10/micropatching-hypervisor-with-running.html
SECTRACK http://www.securitytracker.com/id/1039365
http://www.securitytracker.com/id/1039366

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2022-02-04 12:28:34
  • Multiple Updates
2021-05-04 13:01:34
  • Multiple Updates
2021-04-22 02:15:11
  • Multiple Updates
2020-05-23 01:00:36
  • Multiple Updates
2017-10-10 09:23:28
  • Multiple Updates
2017-09-28 21:23:42
  • Multiple Updates
2017-09-22 13:24:46
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-09-17 09:23:37
  • Multiple Updates
2017-09-15 17:23:24
  • First insertion