CVE-2019-5515

VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) and Fusion (11.x before 11.0.3, 10.x before 10.1.6) updates address an out-of-bounds write vulnerability in the e1000 and e1000e virtual network adapters. Exploitation of this issue may lead to code execution on the host from the guest but it is more likely to result in a denial of service of the guest.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-02 15:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-5515

Mitre link : CVE-2019-5515

CVE.ORG link : CVE-2019-5515


JSON object : View

Products Affected

vmware

  • fusion
  • workstation
CWE
CWE-787

Out-of-bounds Write