8.8
CVSSv3

CVE-2017-4904

Published: 07/06/2017 Updated: 07/02/2022
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 8.8 | Impact Score: 6 | Exploitability Score: 2
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The XHCI controller in VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x before 12.5.5; and Fusion Pro / Fusion 8.x before 8.5.6 has uninitialized memory usage. This issue may allow a guest to execute code on the host. The issue is reduced to a Denial of Service of the guest on ESXi 5.5.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware fusion

vmware fusion pro

vmware esxi 6.0

vmware esxi 6.5

vmware esxi 5.5

vmware workstation player

vmware workstation pro