Versio.io

CVE-2017-4904

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 07-06-2017 08:29
Last modified: - 07-02-2022 04:19
Total changes: - 2

Description

The XHCI controller in VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 has uninitialized memory usage. This issue may allow a guest to execute code on the host. The issue is reduced to a Denial of Service of the guest on ESXi 5.5.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Low
Attack complexity
Local
Attack vector
High
Availability
High
Confidentiality
High
Integrity
Low
Privileges required
Changed
Scope
None
User interaction
8.8
Base score
2.0
6.0
Exploitability score
Impact score
 

Verification logic

OR
AND
OR
vendor=vmware AND product=fusion AND versionStartIncluding=8.0.0 AND versionEndExcluding=8.5.6
vendor=vmware AND product=fusion_pro AND versionStartIncluding=8.0.0 AND versionEndExcluding=8.5.6
OR
vendor=apple AND product=mac_os_x AND version=-
OR
vendor=vmware AND product=workstation_player AND versionStartIncluding=12.0.0 AND versionEndExcluding=12.5.5
vendor=vmware AND product=workstation_pro AND versionStartIncluding=12.0.0 AND versionEndExcluding=12.5.5
vendor=vmware AND product=esxi AND version=5.5 AND update=-
vendor=vmware AND product=esxi AND version=5.5 AND update=1
vendor=vmware AND product=esxi AND version=5.5 AND update=2
vendor=vmware AND product=esxi AND version=5.5 AND update=3a
vendor=vmware AND product=esxi AND version=5.5 AND update=3b
vendor=vmware AND product=esxi AND version=6.0 AND update=-
vendor=vmware AND product=esxi AND version=6.0 AND update=1
vendor=vmware AND product=esxi AND version=6.0 AND update=1a
vendor=vmware AND product=esxi AND version=6.0 AND update=1b
vendor=vmware AND product=esxi AND version=6.0 AND update=2
vendor=vmware AND product=esxi AND version=6.0 AND update=3
vendor=vmware AND product=esxi AND version=6.0 AND update=3a
vendor=vmware AND product=esxi AND version=6.5 AND update=-
 

Reference

 


Keywords

NVD

 

CVE-2017-4904

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.