All the vulnerabilites related to VMware - VMware ESXi, Workstation, Fusion
cve-2019-5519
Vulnerability from cvelistv5
Published
2019-04-01 20:39
Modified
2024-08-04 20:01
Severity ?
EPSS score ?
Summary
VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain a Time-of-check Time-of-use (TOCTOU) vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). Exploitation of this issue requires an attacker to have access to a virtual machine with a virtual USB controller present. This issue may allow a guest to execute code on the host.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/107535 | vdb-entry, x_refsource_BID | |
http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html | x_refsource_MISC | |
https://www.vmware.com/security/advisories/VMSA-2019-0005.html | x_refsource_CONFIRM | |
https://www.zerodayinitiative.com/advisories/ZDI-19-420/ | x_refsource_MISC | |
http://www.securityfocus.com/bid/108443 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
VMware | VMware ESXi, Workstation, Fusion |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:01:51.426Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "107535", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107535" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-420/" }, { "name": "108443", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108443" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "VMware ESXi, Workstation, Fusion", "vendor": "VMware", "versions": [ { "status": "affected", "version": "ESXi 6.7 before ESXi670-201903001" }, { "status": "affected", "version": "ESXi 6.5 before ESXi650-201903001" }, { "status": "affected", "version": "ESXi 6.0 before ESXi600-201903001" }, { "status": "affected", "version": "Workstation 15.x before 15.0.4" }, { "status": "affected", "version": "Workstation 14.x before 14.1.7" }, { "status": "affected", "version": "Fusion 11.x before 11.0.3" }, { "status": "affected", "version": "Fusion 10.x before 10.1.6" } ] } ], "datePublic": "2019-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain a Time-of-check Time-of-use (TOCTOU) vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). Exploitation of this issue requires an attacker to have access to a virtual machine with a virtual USB controller present. This issue may allow a guest to execute code on the host." } ], "problemTypes": [ { "descriptions": [ { "description": "Time-of-check Time-of-use (TOCTOU) vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T11:06:04", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "name": "107535", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107535" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-420/" }, { "name": "108443", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108443" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@vmware.com", "ID": "CVE-2019-5519", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "VMware ESXi, Workstation, Fusion", "version": { "version_data": [ { "version_value": "ESXi 6.7 before ESXi670-201903001" }, { "version_value": "ESXi 6.5 before ESXi650-201903001" }, { "version_value": "ESXi 6.0 before ESXi600-201903001" }, { "version_value": "Workstation 15.x before 15.0.4" }, { "version_value": "Workstation 14.x before 14.1.7" }, { "version_value": "Fusion 11.x before 11.0.3" }, { "version_value": "Fusion 10.x before 10.1.6" } ] } } ] }, "vendor_name": "VMware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain a Time-of-check Time-of-use (TOCTOU) vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). Exploitation of this issue requires an attacker to have access to a virtual machine with a virtual USB controller present. This issue may allow a guest to execute code on the host." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Time-of-check Time-of-use (TOCTOU) vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "107535", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107535" }, { "name": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "name": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html", "refsource": "CONFIRM", "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-420/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-420/" }, { "name": "108443", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108443" } ] } } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2019-5519", "datePublished": "2019-04-01T20:39:47", "dateReserved": "2019-01-07T00:00:00", "dateUpdated": "2024-08-04T20:01:51.426Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5518
Vulnerability from cvelistv5
Published
2019-04-01 20:39
Modified
2024-08-04 20:01
Severity ?
EPSS score ?
Summary
VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain an out-of-bounds read/write vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). Exploitation of this issue requires an attacker to have access to a virtual machine with a virtual USB controller present. This issue may allow a guest to execute code on the host.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/107541 | vdb-entry, x_refsource_BID | |
http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html | x_refsource_MISC | |
https://www.vmware.com/security/advisories/VMSA-2019-0005.html | x_refsource_CONFIRM | |
https://www.zerodayinitiative.com/advisories/ZDI-19-421/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
VMware | VMware ESXi, Workstation, Fusion |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:01:51.546Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "107541", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107541" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-421/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "VMware ESXi, Workstation, Fusion", "vendor": "VMware", "versions": [ { "status": "affected", "version": "ESXi 6.7 before ESXi670-201903001" }, { "status": "affected", "version": "ESXi 6.5 before ESXi650-201903001" }, { "status": "affected", "version": "ESXi 6.0 before ESXi600-201903001" }, { "status": "affected", "version": "Workstation 15.x before 15.0.4" }, { "status": "affected", "version": "Workstation 14.x before 14.1.7" }, { "status": "affected", "version": "Fusion 11.x before 11.0.3" }, { "status": "affected", "version": "Fusion 10.x before 10.1.6" } ] } ], "datePublic": "2019-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain an out-of-bounds read/write vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). Exploitation of this issue requires an attacker to have access to a virtual machine with a virtual USB controller present. This issue may allow a guest to execute code on the host." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read/write vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-10T06:06:00", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "name": "107541", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107541" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-421/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@vmware.com", "ID": "CVE-2019-5518", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "VMware ESXi, Workstation, Fusion", "version": { "version_data": [ { "version_value": "ESXi 6.7 before ESXi670-201903001" }, { "version_value": "ESXi 6.5 before ESXi650-201903001" }, { "version_value": "ESXi 6.0 before ESXi600-201903001" }, { "version_value": "Workstation 15.x before 15.0.4" }, { "version_value": "Workstation 14.x before 14.1.7" }, { "version_value": "Fusion 11.x before 11.0.3" }, { "version_value": "Fusion 10.x before 10.1.6" } ] } } ] }, "vendor_name": "VMware" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "VMware ESXi (6.7 before ESXi670-201903001, 6.5 before ESXi650-201903001, 6.0 before ESXi600-201903001), Workstation (15.x before 15.0.4, 14.x before 14.1.7), Fusion (11.x before 11.0.3, 10.x before 10.1.6) contain an out-of-bounds read/write vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). Exploitation of this issue requires an attacker to have access to a virtual machine with a virtual USB controller present. This issue may allow a guest to execute code on the host." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read/write vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "107541", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107541" }, { "name": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/152290/VMware-Security-Advisory-2019-0005.html" }, { "name": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html", "refsource": "CONFIRM", "url": "https://www.vmware.com/security/advisories/VMSA-2019-0005.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-421/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-421/" } ] } } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2019-5518", "datePublished": "2019-04-01T20:39:57", "dateReserved": "2019-01-07T00:00:00", "dateUpdated": "2024-08-04T20:01:51.546Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }