7.2

CVE-2019-5518

VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain an out-of-bounds read/write vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). Exploitation of this issue requires an attacker to have access to a virtual machine with a virtual USB controller present. This issue may allow a guest to execute code on the host.

Data is provided by the National Vulnerability Database (NVD)
VMwareFusion Version >= 10.0.0 < 10.1.6
VMwareFusion Version >= 11.0.0 < 11.0.3
VMwareWorkstation Version >= 14.0.0 < 14.1.7
VMwareWorkstation Version >= 15.0.0 < 15.0.4
VMwareESXi Version6.0 Update-
VMwareESXi Version6.0 Update600-201811001
VMwareESXi Version6.0 Update600-201811401
VMwareESXi Version6.5 Update-
VMwareESXi Version6.5 Update650-201707101
VMwareESXi Version6.5 Update650-201707102
VMwareESXi Version6.5 Update650-201707103
VMwareESXi Version6.5 Update650-201707201
VMwareESXi Version6.5 Update650-201707202
VMwareESXi Version6.5 Update650-201707203
VMwareESXi Version6.5 Update650-201707204
VMwareESXi Version6.5 Update650-201707205
VMwareESXi Version6.5 Update650-201707206
VMwareESXi Version6.5 Update650-201707207
VMwareESXi Version6.5 Update650-201707208
VMwareESXi Version6.5 Update650-201707209
VMwareESXi Version6.5 Update650-201707210
VMwareESXi Version6.5 Update650-201707211
VMwareESXi Version6.5 Update650-201707212
VMwareESXi Version6.5 Update650-201707213
VMwareESXi Version6.5 Update650-201707214
VMwareESXi Version6.5 Update650-201707215
VMwareESXi Version6.5 Update650-201707216
VMwareESXi Version6.5 Update650-201707217
VMwareESXi Version6.5 Update650-201707218
VMwareESXi Version6.5 Update650-201707219
VMwareESXi Version6.5 Update650-201707220
VMwareESXi Version6.5 Update650-201707221
VMwareESXi Version6.5 Update650-201811001
VMwareESXi Version6.5 Update650-201811301
VMwareESXi Version6.7 Update-
VMwareESXi Version6.7 Update670-201810101
VMwareESXi Version6.7 Update670-201810102
VMwareESXi Version6.7 Update670-201810103
VMwareESXi Version6.7 Update670-201810201
VMwareESXi Version6.7 Update670-201810202
VMwareESXi Version6.7 Update670-201810203
VMwareESXi Version6.7 Update670-201810204
VMwareESXi Version6.7 Update670-201810205
VMwareESXi Version6.7 Update670-201810206
VMwareESXi Version6.7 Update670-201810207
VMwareESXi Version6.7 Update670-201810208
VMwareESXi Version6.7 Update670-201810209
VMwareESXi Version6.7 Update670-201810210
VMwareESXi Version6.7 Update670-201810211
VMwareESXi Version6.7 Update670-201810212
VMwareESXi Version6.7 Update670-201810213
VMwareESXi Version6.7 Update670-201810214
VMwareESXi Version6.7 Update670-201810215
VMwareESXi Version6.7 Update670-201810216
VMwareESXi Version6.7 Update670-201810217
VMwareESXi Version6.7 Update670-201810218
VMwareESXi Version6.7 Update670-201810219
VMwareESXi Version6.7 Update670-201810220
VMwareESXi Version6.7 Update670-201810221
VMwareESXi Version6.7 Update670-201810222
VMwareESXi Version6.7 Update670-201810223
VMwareESXi Version6.7 Update670-201810224
VMwareESXi Version6.7 Update670-201810225
VMwareESXi Version6.7 Update670-201810226
VMwareESXi Version6.7 Update670-201810227
VMwareESXi Version6.7 Update670-201810228
VMwareESXi Version6.7 Update670-201810229
VMwareESXi Version6.7 Update670-201810230
VMwareESXi Version6.7 Update670-201810231
VMwareESXi Version6.7 Update670-201810232
VMwareESXi Version6.7 Update670-201810233
VMwareESXi Version6.7 Update670-201810234
VMwareESXi Version6.7 Update670-201901401
VMwareESXi Version6.7 Update670-201901402
VMwareESXi Version6.7 Update670-201901403
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.95% 0.743
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.8 0.9 5.9
CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
CWE-125 Out-of-bounds Read

The product reads data past the end, or before the beginning, of the intended buffer.

CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.