Vulnerability Name: | CVE-2019-5515 (CCN-158819) | ||||||||||||
Assigned: | 2019-03-28 | ||||||||||||
Published: | 2019-03-28 | ||||||||||||
Updated: | 2019-05-29 | ||||||||||||
Summary: | VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) and Fusion (11.x before 11.0.3, 10.x before 10.1.6) updates address an out-of-bounds write vulnerability in the e1000 and e1000e virtual network adapters. Exploitation of this issue may lead to code execution on the host from the guest but it is more likely to result in a denial of service of the guest. | ||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 9.0 High (CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-5515 Source: XF Type: UNKNOWN vmware-cve20195515-code-exec(158819) Source: MISC Type: Third Party Advisory, VDB Entry https://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html Source: BID Type: Third Party Advisory, VDB Entry 107634 Source: CCN Type: VMware Security Advisory VMSA-2019-0005 VMware ESXi, Workstation and Fusion updates address multiple security issues Source: CONFIRM Type: Vendor Advisory https://www.vmware.com/security/advisories/VMSA-2019-0005.html Source: CCN Type: ZDI-19-306 VMware Workstation e1000 Out-Of-Bounds Write Privilege Escalation Vulnerability Source: MISC Type: Third Party Advisory, VDB Entry https://www.zerodayinitiative.com/advisories/ZDI-19-306/ Source: CCN Type: ZDI-19-516 VMware Workstation e1000 Memory Corruption Privilege Escalation Vulnerability Source: MISC Type: UNKNOWN https://www.zerodayinitiative.com/advisories/ZDI-19-516/ | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |