Heap Buffer Overflow in SVGA: Guest-to-Host Code Execution Vulnerability

Heap Buffer Overflow in SVGA: Guest-to-Host Code Execution Vulnerability

CVE-2017-4902 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

VMware ESXi 6.5 without patch ESXi650-201703410-SG and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have a Heap Buffer Overflow in SVGA. This issue may allow a guest to execute code on the host.

Learn more about our Web Application Penetration Testing UK.