Vulnerability Name: CVE-2017-4905 (CCN-123963) Assigned: 2016-12-26 Published: 2017-03-28 Updated: 2022-02-07 Summary: VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have uninitialized memory usage. This issue may lead to an information leak. CVSS v3 Severity: 5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N )4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): LocalAttack Complexity (AC): LowPrivileges Required (PR): LowUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): HighIntegrity (I): NoneAvailibility (A): None
6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N )5.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): LocalAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): HighIntegrity (I): NoneAvailibility (A): None
CVSS v2 Severity: 2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N )Exploitability Metrics: Access Vector (AV): LocalAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): PartialIntegrity (I): NoneAvailibility (A): None
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N )Exploitability Metrics: Access Vector (AV): LocalAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): CompleteIntegrity (I): NoneAvailibility (A): None
Vulnerability Type: CWE-908 Vulnerability Consequences: Gain Access References: Source: MITRE Type: CNACVE-2017-4905 Source: CCN Type: IBM Security Bulletin 2009145 (PureApplication System)Open Source VMware Fusion Vulnerabilities in IBM Pure Application System (CVE-2017-4903, CVE-2017-4904, CVE-2017-4905) Source: BID Type: Third Party Advisory, VDB Entry97164 Source: CCN Type: BID-97164Multiple VMware Products CVE-2017-4905 Local Information Disclosure Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry1038148 Source: SECTRACK Type: Third Party Advisory, VDB Entry1038149 Source: CCN Type: VMware Security Advisory VMSA-2017-0006VMware ESXi, Workstation and Fusion updates address critical and moderate security issues Source: CONFIRM Type: Patch, Vendor Advisoryhttp://www.vmware.com/security/advisories/VMSA-2017-0006.html Source: XF Type: UNKNOWNvmware-cve20174905-info-disc(123963) Source: CCN Type: ZDI-17-238(Pwn2Own) VMware Workstation Uninitialized Memory Information Disclosure Vulnerability Vulnerable Configuration: Configuration 1 :cpe:/a:vmware:fusion:*:*:*:*:*:*:*:* (Version >= 8.0.0 and < 8.5.6)OR cpe:/a:vmware:fusion_pro:*:*:*:*:*:*:*:* (Version >= 8.0.0 and < 8.5.6) AND cpe:/o:apple:mac_os_x:-:*:*:*:*:*:*:* Configuration 2 :cpe:/a:vmware:workstation_player:*:*:*:*:*:*:*:* (Version >= 12.0.0 and < 12.5.5)OR cpe:/a:vmware:workstation_pro:*:*:*:*:*:*:*:* (Version >= 12.0.0 and < 12.5.5) OR cpe:/o:vmware:esxi:5.5:-:*:*:*:*:*:* OR cpe:/o:vmware:esxi:5.5:1:*:*:*:*:*:* OR cpe:/o:vmware:esxi:5.5:2:*:*:*:*:*:* OR cpe:/o:vmware:esxi:5.5:3a:*:*:*:*:*:* OR cpe:/o:vmware:esxi:5.5:3b:*:*:*:*:*:* OR cpe:/o:vmware:esxi:6.0:-:*:*:*:*:*:* OR cpe:/o:vmware:esxi:6.0:1:*:*:*:*:*:* OR cpe:/o:vmware:esxi:6.0:1a:*:*:*:*:*:* OR cpe:/o:vmware:esxi:6.0:1b:*:*:*:*:*:* OR cpe:/o:vmware:esxi:6.0:2:*:*:*:*:*:* OR cpe:/o:vmware:esxi:6.0:3:*:*:*:*:*:* OR cpe:/o:vmware:esxi:6.0:3a:*:*:*:*:*:* OR cpe:/o:vmware:esxi:6.5:-:*:*:*:*:*:* Configuration CCN 1 :cpe:/o:vmware:esxi:5.5:*:*:*:*:*:*:* OR cpe:/o:vmware:esxi:6.0:*:*:*:*:*:*:* OR cpe:/o:vmware:esxi:6.5:*:*:*:*:*:*:* AND cpe:/a:ibm:pureapplication_system:2.1.0.0:*:*:*:*:*:*:* OR cpe:/a:ibm:pureapplication_system:2.1.0.1:*:*:*:*:*:*:* OR cpe:/a:ibm:pureapplication_system:2.1.0.2:*:*:*:*:*:*:* OR cpe:/a:ibm:pureapplication_system:2.1.1.0:*:*:*:*:*:*:* OR cpe:/a:ibm:pureapplication_system:2.1.2.0:*:*:*:*:*:*:* OR cpe:/a:ibm:pureapplication_system:2.1.2.1:*:*:*:*:*:*:* OR cpe:/a:ibm:pureapplication_system:2.2.0.0:*:*:*:*:*:*:* OR cpe:/a:ibm:pureapplication_system:2.2.1.0:*:*:*:*:*:*:* OR cpe:/a:ibm:pureapplication_system:2.1.2.3:*:*:*:*:*:*:* OR cpe:/a:ibm:pureapplication_system:2.2.2.0:*:*:*:*:*:*:* OR cpe:/a:ibm:pureapplication_system:2.2.2.1:*:*:*:*:*:*:* OR cpe:/a:ibm:pureapplication_system:2.1.2.4:*:*:*:*:*:*:* OR cpe:/a:ibm:pureapplication_system:2.2.2.2:*:*:*:*:*:*:* OR cpe:/a:ibm:pureapplication_system:2.2.3.0:*:*:*:*:*:*:* OR cpe:/a:ibm:pureapplication_system:2.2.3.1:*:*:*:*:*:*:* OR cpe:/a:ibm:pureapplication_system:2.2.3.2:*:*:*:*:*:*:* Denotes that component is vulnerable BACK
vmware fusion *
vmware fusion pro *
apple mac os x -
vmware workstation player *
vmware workstation pro *
vmware esxi 5.5 -
vmware esxi 5.5 1
vmware esxi 5.5 2
vmware esxi 5.5 3a
vmware esxi 5.5 3b
vmware esxi 6.0 -
vmware esxi 6.0 1
vmware esxi 6.0 1a
vmware esxi 6.0 1b
vmware esxi 6.0 2
vmware esxi 6.0 3
vmware esxi 6.0 3a
vmware esxi 6.5 -
vmware esxi 5.5
vmware esxi 6.0
vmware esxi 6.5
ibm pureapplication system 2.1.0.0
ibm pureapplication system 2.1.0.1
ibm pureapplication system 2.1.0.2
ibm pureapplication system 2.1.1.0
ibm pureapplication system 2.1.2.0
ibm pureapplication system 2.1.2.1
ibm pureapplication system 2.2.0.0
ibm pureapplication system 2.2.1.0
ibm pureapplication system 2.1.2.3
ibm pureapplication system 2.2.2.0
ibm pureapplication system 2.2.2.1
ibm pureapplication system 2.1.2.4
ibm pureapplication system 2.2.2.2
ibm pureapplication system 2.2.3.0
ibm pureapplication system 2.2.3.1
ibm pureapplication system 2.2.3.2