VMware Fusion CVE-2017-4949 Use After Free Vulnerability

description-logoDescription

VMware Workstation and Fusion contain a use-after-free vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may allow a guest to execute code on the host.

affected-products-logoAffected Applications

VMware Fusion

CVE References

CVE-2017-4949