CVE-2019-5541

VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an out-of-bounds write vulnerability in the e1000e virtual network adapter. Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition on their own VM.
References
Configurations

Configuration 1

cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*

Information

Published : 2019-11-20 04:15

Updated : 2019-11-25 01:46


NVD link : CVE-2019-5541

Mitre link : CVE-2019-5541

Products Affected
CWE