The XHCI controller in VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 has uninitialized memory usage. This issue may allow a guest to execute code on the host. The issue is reduced to a Denial of Service of the guest on ESXi 5.5.
References
Link Resource
http://www.securityfocus.com/bid/97165 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038148 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038149 Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2017-0006.html Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: vmware

Published: 2017-06-07T18:00:00

Updated: 2017-07-11T09:57:01

Reserved: 2016-12-26T00:00:00


Link: CVE-2017-4904

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-06-07T18:29:00.397

Modified: 2022-02-07T15:19:25.690


Link: CVE-2017-4904

JSON object: View

cve-icon Redhat Information

No data.

CWE