CVE-2017-4949

high

Description

VMware Workstation and Fusion contain a use-after-free vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may allow a guest to execute code on the host. Note: IPv6 mode for VMNAT is not enabled by default.

References

https://www.vmware.com/security/advisories/VMSA-2018-0005.html

http://www.securitytracker.com/id/1040161

http://www.securityfocus.com/bid/102489

Details

Source: Mitre, NVD

Published: 2018-01-11

Updated: 2018-02-13

Risk Information

CVSS v2

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High