Lucene search

K
cve[email protected]CVE-2019-5536
HistoryOct 28, 2019 - 4:15 p.m.

CVE-2019-5536

2019-10-2816:15:14
web.nvd.nist.gov
55
cve-2019-5536
vmware
esxi
workstation
fusion
denial-of-service
vulnerability
shader
3d graphics
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.2%

VMware ESXi (6.7 before ESXi670-201908101-SG and 6.5 before ESXi650-201910401-SG), Workstation (15.x before 15.5.0) and Fusion (11.x before 11.5.0) contain a denial-of-service vulnerability in the shader functionality. Successful exploitation of this issue may allow attackers with normal user privileges to create a denial-of-service condition on their own VM. Exploitation of this issue require an attacker to have access to a virtual machine with 3D graphics enabled. It is not enabled by default on ESXi and is enabled by default on Workstation and Fusion.

Affected configurations

NVD
Node
vmwarefusionRange11.0.011.5.0
OR
vmwareworkstationRange15.0.015.5.0
Node
vmwareesxiMatch6.5-
OR
vmwareesxiMatch6.5650-201701001
OR
vmwareesxiMatch6.5650-201703001
OR
vmwareesxiMatch6.5650-201703002
OR
vmwareesxiMatch6.5650-201704001
OR
vmwareesxiMatch6.5650-201707101
OR
vmwareesxiMatch6.5650-201707102
OR
vmwareesxiMatch6.5650-201707103
OR
vmwareesxiMatch6.5650-201707201
OR
vmwareesxiMatch6.5650-201707202
OR
vmwareesxiMatch6.5650-201707203
OR
vmwareesxiMatch6.5650-201707204
OR
vmwareesxiMatch6.5650-201707205
OR
vmwareesxiMatch6.5650-201707206
OR
vmwareesxiMatch6.5650-201707207
OR
vmwareesxiMatch6.5650-201707208
OR
vmwareesxiMatch6.5650-201707209
OR
vmwareesxiMatch6.5650-201707210
OR
vmwareesxiMatch6.5650-201707211
OR
vmwareesxiMatch6.5650-201707212
OR
vmwareesxiMatch6.5650-201707213
OR
vmwareesxiMatch6.5650-201707214
OR
vmwareesxiMatch6.5650-201707215
OR
vmwareesxiMatch6.5650-201707216
OR
vmwareesxiMatch6.5650-201707217
OR
vmwareesxiMatch6.5650-201707218
OR
vmwareesxiMatch6.5650-201707219
OR
vmwareesxiMatch6.5650-201707220
OR
vmwareesxiMatch6.5650-201707221
OR
vmwareesxiMatch6.5650-201710001
OR
vmwareesxiMatch6.5650-201712001
OR
vmwareesxiMatch6.5650-201803001
OR
vmwareesxiMatch6.5650-201806001
OR
vmwareesxiMatch6.5650-201808001
OR
vmwareesxiMatch6.5650-201810001
OR
vmwareesxiMatch6.5650-201810002
OR
vmwareesxiMatch6.5650-201811001
OR
vmwareesxiMatch6.5650-201811002
OR
vmwareesxiMatch6.5650-201811301
OR
vmwareesxiMatch6.5650-201901001
OR
vmwareesxiMatch6.5650-201903001
OR
vmwareesxiMatch6.5650-201905001
OR
vmwareesxiMatch6.5650-201908001
OR
vmwareesxiMatch6.5650-201910001
OR
vmwareesxiMatch6.5650-20191004001
OR
vmwareesxiMatch6.7-
OR
vmwareesxiMatch6.7670-201806001
OR
vmwareesxiMatch6.7670-201807001
OR
vmwareesxiMatch6.7670-201808001
OR
vmwareesxiMatch6.7670-201810001
OR
vmwareesxiMatch6.7670-201810101
OR
vmwareesxiMatch6.7670-201810102
OR
vmwareesxiMatch6.7670-201810103
OR
vmwareesxiMatch6.7670-201810201
OR
vmwareesxiMatch6.7670-201810202
OR
vmwareesxiMatch6.7670-201810203
OR
vmwareesxiMatch6.7670-201810204
OR
vmwareesxiMatch6.7670-201810205
OR
vmwareesxiMatch6.7670-201810206
OR
vmwareesxiMatch6.7670-201810207
OR
vmwareesxiMatch6.7670-201810208
OR
vmwareesxiMatch6.7670-201810209
OR
vmwareesxiMatch6.7670-201810210
OR
vmwareesxiMatch6.7670-201810211
OR
vmwareesxiMatch6.7670-201810212
OR
vmwareesxiMatch6.7670-201810213
OR
vmwareesxiMatch6.7670-201810214
OR
vmwareesxiMatch6.7670-201810215
OR
vmwareesxiMatch6.7670-201810216
OR
vmwareesxiMatch6.7670-201810217
OR
vmwareesxiMatch6.7670-201810218
OR
vmwareesxiMatch6.7670-201810219
OR
vmwareesxiMatch6.7670-201810220
OR
vmwareesxiMatch6.7670-201810221
OR
vmwareesxiMatch6.7670-201810222
OR
vmwareesxiMatch6.7670-201810223
OR
vmwareesxiMatch6.7670-201810224
OR
vmwareesxiMatch6.7670-201810225
OR
vmwareesxiMatch6.7670-201810226
OR
vmwareesxiMatch6.7670-201810227
OR
vmwareesxiMatch6.7670-201810228
OR
vmwareesxiMatch6.7670-201810229
OR
vmwareesxiMatch6.7670-201810230
OR
vmwareesxiMatch6.7670-201810231
OR
vmwareesxiMatch6.7670-201810232
OR
vmwareesxiMatch6.7670-201810233
OR
vmwareesxiMatch6.7670-201810234
OR
vmwareesxiMatch6.7670-201811001
OR
vmwareesxiMatch6.7670-201901001
OR
vmwareesxiMatch6.7670-201901401
OR
vmwareesxiMatch6.7670-201901402
OR
vmwareesxiMatch6.7670-201901403
OR
vmwareesxiMatch6.7670-201903001
OR
vmwareesxiMatch6.7670-201904001
OR
vmwareesxiMatch6.7670-201904201
OR
vmwareesxiMatch6.7670-201904202
OR
vmwareesxiMatch6.7670-201904203
OR
vmwareesxiMatch6.7670-201904204
OR
vmwareesxiMatch6.7670-201904205
OR
vmwareesxiMatch6.7670-201904206
OR
vmwareesxiMatch6.7670-201904207
OR
vmwareesxiMatch6.7670-201904208
OR
vmwareesxiMatch6.7670-201904209
OR
vmwareesxiMatch6.7670-201904210
OR
vmwareesxiMatch6.7670-201904211
OR
vmwareesxiMatch6.7670-201904212
OR
vmwareesxiMatch6.7670-201904213
OR
vmwareesxiMatch6.7670-201904214
OR
vmwareesxiMatch6.7670-201904215
OR
vmwareesxiMatch6.7670-201904216
OR
vmwareesxiMatch6.7670-201904217
OR
vmwareesxiMatch6.7670-201904218
OR
vmwareesxiMatch6.7670-201904219
OR
vmwareesxiMatch6.7670-201904220
OR
vmwareesxiMatch6.7670-201904221
OR
vmwareesxiMatch6.7670-201904222
OR
vmwareesxiMatch6.7670-201904223
OR
vmwareesxiMatch6.7670-201904224
OR
vmwareesxiMatch6.7670-201904225
OR
vmwareesxiMatch6.7670-201904226
OR
vmwareesxiMatch6.7670-201904227
OR
vmwareesxiMatch6.7670-201904228
OR
vmwareesxiMatch6.7670-201904229
OR
vmwareesxiMatch6.7670-201905001
OR
vmwareesxiMatch6.7670-201906002

CNA Affected

[
  {
    "product": "VMware ESXi, Workstation and Fusion",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "VMware ESXi (6.7 before ESXi670-201908101-SG and 6.5 before ESXi650-201910401-SG), Workstation (15.x before 15.5.0) and Fusion (11.x before 11.5.0)"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.2%