CVE-2017-4949

CVE-2017-4949

VMware Workstation and Fusion contain a use-after-free vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may allow a guest to execute code on the host. Note: IPv6 mode for VMNAT is not enabled by default.

Source: CVE-2017-4949

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다