Out-of-Bounds Write Vulnerability in VMware Workstation and Fusion

Out-of-Bounds Write Vulnerability in VMware Workstation and Fusion

CVE-2019-5541 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an out-of-bounds write vulnerability in the e1000e virtual network adapter. Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition on their own VM.

Learn more about our Network Penetration Testing.