[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-5515Date: (C)2019-06-19   (M)2023-12-22


VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) and Fusion (11.x before 11.0.3, 10.x before 10.1.6) updates address an out-of-bounds write vulnerability in the e1000 and e1000e virtual network adapters. Exploitation of this issue may lead to code execution on the host from the guest but it is more likely to result in a denial of service of the guest.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 9.0
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-107634
https://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html
https://www.vmware.com/security/advisories/VMSA-2019-0005.html
https://www.zerodayinitiative.com/advisories/ZDI-19-306/
https://www.zerodayinitiative.com/advisories/ZDI-19-516/

CPE    2
cpe:/a:vmware:fusion
cpe:/a:vmware:workstation
CWE    1
CWE-787
OVAL    3
oval:org.secpod.oval:def:95081
oval:org.secpod.oval:def:53947
oval:org.secpod.oval:def:95077

© SecPod Technologies