CVE-2019-5515

high

Description

VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) and Fusion (11.x before 11.0.3, 10.x before 10.1.6) updates address an out-of-bounds write vulnerability in the e1000 and e1000e virtual network adapters. Exploitation of this issue may lead to code execution on the host from the guest but it is more likely to result in a denial of service of the guest.

References

https://www.zerodayinitiative.com/advisories/ZDI-19-516/

https://www.zerodayinitiative.com/advisories/ZDI-19-306/

https://www.vmware.com/security/advisories/VMSA-2019-0005.html

https://www.securityfocus.com/bid/107634

https://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html

Details

Source: Mitre, NVD

Published: 2019-04-02

Risk Information

CVSS v2

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High