CVE-2019-5541

CVE-2019-5541

VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an out-of-bounds write vulnerability in the e1000e virtual network adapter. Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition on their own VM.

Source: CVE-2019-5541

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다