Use-After-Free Vulnerability in VMware NAT Service with Enabled IPv6 Mode

Use-After-Free Vulnerability in VMware NAT Service with Enabled IPv6 Mode

CVE-2017-4949 · MEDIUM Severity

AV:L/AC:M/AU:N/C:C/I:C/A:C

VMware Workstation and Fusion contain a use-after-free vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may allow a guest to execute code on the host. Note: IPv6 mode for VMNAT is not enabled by default.

Learn more about our Web Application Penetration Testing UK.