CVE-2017-4938

CVE-2017-4938

VMware Workstation (12.x before 12.5.8) and Fusion (8.x before 8.5.9) contain a guest RPC NULL pointer dereference vulnerability. Successful exploitation of this issue may allow attackers with normal user privileges to crash their VMs.

Source: CVE-2017-4938

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다