Out-of-Bounds Write Vulnerability in VMware Workstation and Fusion Allows Guest-to-Host Code Execution

Out-of-Bounds Write Vulnerability in VMware Workstation and Fusion Allows Guest-to-Host Code Execution

CVE-2018-6973 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

VMware Workstation (14.x before 14.1.3) and Fusion (10.x before 10.1.3) contain an out-of-bounds write vulnerability in the e1000 device. This issue may allow a guest to execute code on the host.

Learn more about our Web Application Penetration Testing UK.