Lucene search

K
cvelistVmwareCVELIST:CVE-2017-4904
HistoryJun 07, 2017 - 6:00 p.m.

CVE-2017-4904

2017-06-0718:00:00
vmware
www.cve.org

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.6%

The XHCI controller in VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 has uninitialized memory usage. This issue may allow a guest to execute code on the host. The issue is reduced to a Denial of Service of the guest on ESXi 5.5.

CNA Affected

[
  {
    "product": "ESXi",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "6.5 without patch ESXi650-201703410-SG"
      },
      {
        "status": "affected",
        "version": "6.0 U3 without patch ESXi600-201703401-SG"
      },
      {
        "status": "affected",
        "version": "6.0 U2 without patch ESXi600-201703403-SG"
      },
      {
        "status": "affected",
        "version": "6.0 U1 without patch ESXi600-201703402-SG"
      },
      {
        "status": "affected",
        "version": "5.5 without patch ESXi550-201703401-SG"
      }
    ]
  },
  {
    "product": "Workstation Pro / Player",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "12.x prior to 12.5.5"
      }
    ]
  },
  {
    "product": "Fusion Pro / Fusion",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "8.x prior to 8.5.6"
      }
    ]
  }
]

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.6%