Out-of-Bounds Write Vulnerability in VMware SVGA Device Allows Guest-to-Host Code Execution

Out-of-Bounds Write Vulnerability in VMware SVGA Device Allows Guest-to-Host Code Execution

CVE-2017-4924 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

VMware ESXi (ESXi 6.5 without patch ESXi650-201707101-SG), Workstation (12.x before 12.5.7) and Fusion (8.x before 8.5.8) contain an out-of-bounds write vulnerability in SVGA device. This issue may allow a guest to execute code on the host.

Learn more about our Web Application Penetration Testing UK.