VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an out-of-bounds write vulnerability in the e1000e virtual network adapter. Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition on their own VM.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: vmware

Published: 2019-11-20T15:11:28

Updated: 2019-11-20T15:11:28

Reserved: 2019-01-07T00:00:00


Link: CVE-2019-5541

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-20T16:15:13.060

Modified: 2019-11-25T13:46:21.427


Link: CVE-2019-5541

JSON object: View

cve-icon Redhat Information

No data.

CWE