CVE-2017-4949

CVSS V2 Medium 6.9 CVSS V3 High 7
Description
VMware Workstation and Fusion contain a use-after-free vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may allow a guest to execute code on the host. Note: IPv6 mode for VMNAT is not enabled by default.
Overview
  • CVE ID
  • CVE-2017-4949
  • Assigner
  • security@vmware.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-01-11T14:29:00
  • Last Modified Date
  • 2018-02-13T00:34:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* 1 OR 8.0 8.5.10
cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:* 1 OR 10.0 10.1.1
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* 1 OR 12.0 12.5.9
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:* 1 OR 14.0 14.1.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.vmware.com/security/advisories/VMSA-2018-0005.html Patch Vendor Advisory
http://www.securitytracker.com/id/1040161 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/102489 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:48:51 Added to TrackCVE
2022-12-03 00:53:32 2018-01-11T14:29Z 2018-01-11T14:29:00 CVE Published Date updated
2022-12-03 00:53:32 2018-02-13T00:34:02 CVE Modified Date updated
2022-12-03 00:53:32 Analyzed Vulnerability Status updated