CVE-2017-4905

VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have uninitialized memory usage. This issue may lead to an information leak.
References
Link Resource
http://www.securityfocus.com/bid/97164 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038148 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038149 Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2017-0006.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion_pro:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:vmware:workstation_player:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:-:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:1:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:2:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:3a:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:3b:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*

History

07 Feb 2022, 15:19

Type Values Removed Values Added
CPE cpe:2.3:a:vmware:workstation_pro:12.5.3:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.5.2:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:u1:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.1.0:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.5.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.5.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.5.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.5.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.5.0:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:u2:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.5.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:12.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.5.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.1.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.5.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.5.2:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:u3:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.5.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.5.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.0.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:8.5.3:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.5.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:12.5.0:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:2:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:3a:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:3b:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion_pro:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:1:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:5.5:-:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_pro:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation_player:*:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*
First Time Apple
Vmware fusion Pro
Apple mac Os X
References (SECTRACK) http://www.securitytracker.com/id/1038149 - (SECTRACK) http://www.securitytracker.com/id/1038149 - Third Party Advisory, VDB Entry
References (SECTRACK) http://www.securitytracker.com/id/1038148 - (SECTRACK) http://www.securitytracker.com/id/1038148 - Third Party Advisory, VDB Entry
CWE CWE-200 CWE-908

Information

Published : 2017-06-07 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-4905

Mitre link : CVE-2017-4905

CVE.ORG link : CVE-2017-4905


JSON object : View

Products Affected

vmware

  • workstation_pro
  • fusion_pro
  • fusion
  • esxi
  • workstation_player

apple

  • mac_os_x
CWE
CWE-908

Use of Uninitialized Resource