VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain an out-of-bounds read/write vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). Exploitation of this issue requires an attacker to have access to a virtual machine with a virtual USB controller present. This issue may allow a guest to execute code on the host.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2019-04-01T20:39:57

Updated: 2024-08-04T20:01:51.546Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5518

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-01T21:30:43.953

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-5518

cve-icon Redhat

No data.