Lucene search

K
vmwareVMwareVMSA-2018-0005
HistoryJan 10, 2018 - 12:00 a.m.

VMware Workstation, and Fusion updates resolve use-after-free and integer-overflow vulnerabilities

2018-01-1000:00:00
www.vmware.com
508

EPSS

0.001

Percentile

28.9%

a. Use-after-free vulnerability in VMware NAT service

VMware Workstation and Fusion contain a use-after-free vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may allow a guest to execute code on the host.

Note: IPv6 mode for VMNAT is not enabled by default.

VMware would like to thank WenQunWang of Tencent’s Xuanwu LAB for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2017-4949 to this issue.

Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

EPSS

0.001

Percentile

28.9%