VMware Workstation and Fusion contain a use-after-free vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may allow a guest to execute code on the host. Note: IPv6 mode for VMNAT is not enabled by default.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2018-01-11T14:00:00Z

Updated: 2024-09-16T22:46:45.435Z

Reserved: 2016-12-26T00:00:00

Link: CVE-2017-4949

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-11T14:29:00.213

Modified: 2018-02-13T00:34:02.350

Link: CVE-2017-4949

cve-icon Redhat

No data.