Lucene search

K
cvelistVmwareCVELIST:CVE-2019-5518
HistoryApr 01, 2019 - 8:39 p.m.

CVE-2019-5518

2019-04-0120:39:57
vmware
www.cve.org

7.7 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.0%

VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain an out-of-bounds read/write vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). Exploitation of this issue requires an attacker to have access to a virtual machine with a virtual USB controller present. This issue may allow a guest to execute code on the host.

CNA Affected

[
  {
    "product": "VMware ESXi, Workstation, Fusion",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "ESXi 6.7 before ESXi670-201903001"
      },
      {
        "status": "affected",
        "version": "ESXi 6.5 before ESXi650-201903001"
      },
      {
        "status": "affected",
        "version": "ESXi 6.0 before ESXi600-201903001"
      },
      {
        "status": "affected",
        "version": "Workstation 15.x before 15.0.4"
      },
      {
        "status": "affected",
        "version": "Workstation 14.x before 14.1.7"
      },
      {
        "status": "affected",
        "version": "Fusion 11.x before 11.0.3"
      },
      {
        "status": "affected",
        "version": "Fusion 10.x before 10.1.6"
      }
    ]
  }
]

7.7 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.0%

Related for CVELIST:CVE-2019-5518