CVE-2019-5522

CVSS V2 Low 3.6 CVSS V3 High 7.1
Description
VMware Tools for Windows update addresses an out of bounds read vulnerability in vm3dmp driver which is installed with vmtools in Windows guest machines. This issue is present in versions 10.2.x and 10.3.x prior to 10.3.10. A local attacker with non-administrative access to a Windows guest with VMware Tools installed may be able to leak kernel information or create a denial of service attack on the same Windows guest machine.
Overview
  • CVE ID
  • CVE-2019-5522
  • Assigner
  • security@vmware.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-06-06T19:29:00
  • Last Modified Date
  • 2019-06-13T15:29:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:* 1 OR 10.0.0 10.3.10
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 3.6
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://www.vmware.com/security/advisories/VMSA-2019-0009.html Vendor Advisory
http://www.securityfocus.com/bid/108673 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 07:50:27 Added to TrackCVE
2022-12-03 21:48:04 2019-06-06T19:29Z 2019-06-06T19:29:00 CVE Published Date updated
2022-12-03 21:48:04 2019-06-13T15:29:00 CVE Modified Date updated
2022-12-03 21:48:04 Modified Vulnerability Status updated