VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) and Fusion (11.x before 11.0.3, 10.x before 10.1.6) updates address an out-of-bounds write vulnerability in the e1000 and e1000e virtual network adapters. Exploitation of this issue may lead to code execution on the host from the guest but it is more likely to result in a denial of service of the guest.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2019-04-02T14:19:30

Updated: 2024-08-04T20:01:51.317Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5515

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-02T15:29:00.510

Modified: 2019-05-29T18:29:01.023

Link: CVE-2019-5515

cve-icon Redhat

No data.