Vulnerability Name: | CVE-2019-5541 (CCN-171391) | ||||||||||||
Assigned: | 2019-11-12 | ||||||||||||
Published: | 2019-11-12 | ||||||||||||
Updated: | 2019-11-25 | ||||||||||||
Summary: | VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an out-of-bounds write vulnerability in the e1000e virtual network adapter. Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition on their own VM. | ||||||||||||
CVSS v3 Severity: | 9.1 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H) 7.9 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
7.6 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-5541 Source: XF Type: UNKNOWN vmware-cve20195541-code-exec(171391) Source: CCN Type: VMware Security Advisory VMSA-2019-0021 VMware Workstation and Fusion updates address multiple security vulnerabilities (CVE-2019-5540, CVE-2019-5541, CVE-2019-5542) Source: CONFIRM Type: Patch, Vendor Advisory https://www.vmware.com/security/advisories/VMSA-2019-0021.html Source: CCN Type: ZDI-19-988 VMware Workstation e1000 Out-Of-Bounds Write Privilege Escalation Vulnerability | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: ![]() | ||||||||||||
BACK |