what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

VMware Security Advisory 2019-0005

VMware Security Advisory 2019-0005
Posted Mar 29, 2019
Authored by VMware | Site vmware.com

VMware Security Advisory 2019-0005 - VMware ESXi, Workstation and Fusion updates address multiple security issues.

tags | advisory
advisories | CVE-2019-5514, CVE-2019-5515, CVE-2019-5518, CVE-2019-5519, CVE-2019-5524
SHA-256 | 8846e044c3eed0221d88be8cdf98de3845c9cff19055a8dc95a159383a861134

VMware Security Advisory 2019-0005

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
VMware Security Advisory

Advisory ID: VMSA-2019-0005
Severity: Critical
Synopsis: VMware ESXi, Workstation and Fusion updates address multiple
security issues
Issue date: 2019-03-28
Updated on: 2019-03-28 (Initial Advisory)
CVE numbers: CVE-2019-5514, CVE-2019-5515, CVE-2019-5518,
CVE-2019-5519, CVE-2019-5524


1. Summary
VMware ESXi, Workstation and Fusion updates address multiple security
issues.

2. Relevant Products
VMware vSphere ESXi (ESXi)
VMware Workstation Pro / Player (Workstation)
VMware Fusion Pro / Fusion (Fusion)

3. Problem Description

a. VMware ESXi, Workstation and Fusion UHCI out-of-bounds read/write
and TOCTOU vulnerabilities

VMware ESXi, Workstation and Fusion contain an out-of-bounds read/write
vulnerability and a Time-of-check Time-of-use (TOCTOU) vulnerability in
the virtual USB 1.1 UHCI (Universal Host Controller Interface).
Exploitation of these issues requires an attacker to have access to a
virtual machine with a virtual USB controller present. These issues may
allow a guest to execute code on the host.

VMware would like to thank the Fluoroacetate team of Amat Cama and
Richard Zhu, working with the Pwn2Own 2019 Security Contest, for
reporting these issues to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the identifiers CVE-2019-5518 (out-of-bounds read/write) and
CVE-2019-5519 (TOCTOU) to these issues.

Column 5 of the following table lists the action required to mitigate
the vulnerability in each release, if a solution is available.

VMware Product Running Replace with/ Mitigation
Product Version on Severity Apply patch Workaround
========= ======= ======= ========= ============== ==========
ESXi 6.7 Any Critical ESXi670-201903001 None
ESXi 6.5 Any Critical ESXi650-201903001 None
ESXi 6.0 Any Critical ESXi600-201903001 None
Workstation 15.x Any Critical 15.0.4 None
Workstation 14.x Any Critical 14.1.7 None
Fusion 11.x OSX Critical 11.0.3 None
Fusion 10.x OSX Critical 10.1.6 None


b. VMware Workstation and Fusion out-of-bounds write vulnerability in
e1000 virtual network adapter

VMware Workstation and Fusion contain an out-of-bounds write
vulnerability in the e1000 virtual network adapter. This issue may
allow a guest to execute code on the host.

VMware would like to thank security researcher Zhangyanyu of Chaitin
Tech for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the identifier CVE-2019-5524 to this issue.

Column 5 of the following table lists the action required to remediate
the vulnerability in each release, if a solution is available.

VMware Product Running Replace with/ Mitigation
Product Version on Severity Apply patch Workaround
============= ======= ======= ========= ============== ==========
Workstation 15.x Any N/A Not affected None
Workstation 14.x Any Critical 14.1.6 None
Fusion 11.x OSX N/A Not affected None
Fusion 10.x OSX Critical 10.1.6 None


c. VMware Workstation and Fusion out-of-bounds write vulnerability in
e1000 and e1000e virtual network adapters

VMware Workstation and Fusion updates address an out-of-bounds write
vulnerability in the e1000 and e1000e virtual network adapters.
Exploitation of this issue may lead to code execution on the host from
the guest but it is more likely to result in a denial of service of the
guest.

VMware would like to thank ZhanluLab working with Trend Micro's Zero
Day Initiative for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the identifier CVE-2019-5515 to this issue.

Column 5 of the following table lists the action required to mitigate
the vulnerability in each release, if a solution is available.

VMware Product Running Replace with/ Mitigation
Product Version on Severity Apply patch Workaround
============= ======= ======= ========= ============== ==========
Workstation 15.x Any Important 15.0.3 None
Workstation 14.x Any Important 14.1.6 None
Fusion 11.x OSX Important 11.0.3 None
Fusion 10.x OSX Important 10.1.6 None


d. VMware Fusion unauthenticated APIs Security vulnerability

VMware Fusion contains a security vulnerability due to certain
unauthenticated APIs accessible through a web socket. An attacker may
exploit this issue by tricking the host user to execute a JavaScript to
perform unauthorized functions on the guest machine where VMware Tools
is installed. This may further be exploited to execute commands on the
guest machines.

VMware would like to thank CodeColorist (@CodeColorist) and Csaba Fitzl
(@theevilbit) for independently reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the identifier CVE-2019-5514 to this issue.

Column 5 of the following table lists the action required to mitigate
the vulnerability in each release, if a solution is available.

VMware Product Running Replace with/ Mitigation
Product Version on Severity Apply patch Workaround
============= ======= ======= ========= ============== ==========
Fusion 11.x OSX Critical 11.0.3 None
Fusion 10.x OSX N/A Not affected None


4. Solution

Please review the patch/release notes for your product and version and
verify the checksum of your downloaded file.

ESXi 6.7
Downloads: https://my.vmware.com/group/vmware/patch
Documentation:
https://docs.vmware.com/en/VMware-vSphere/6.7/rn/esxi670-201903001.html

ESXi 6.5
Downloads: https://my.vmware.com/group/vmware/patch
Documentation:
https://docs.vmware.com/en/VMware-vSphere/6.5/rn/esxi650-201903001.html

ESXi 6.0
Downloads: https://my.vmware.com/group/vmware/patch
Documentation:
https://docs.vmware.com/en/VMware-vSphere/6.0/rn/esxi600-201903001.html

VMware Workstation Pro 14.1.6, 14.1.7, 15.0.3, 15.0.4
Downloads and Documentation:
https://www.vmware.com/go/downloadworkstation
https://docs.vmware.com/en/VMware-Workstation-Pro/index.html

VMware Workstation Player 14.1.6, 14.1.7, 15.0.3, 15.0.4
Downloads and Documentation:
https://www.vmware.com/go/downloadplayer
https://docs.vmware.com/en/VMware-Workstation-Player/index.html

VMware Fusion Pro / Fusion 10.1.6, 11.0.3
Downloads and Documentation:
https://www.vmware.com/go/downloadfusion
https://docs.vmware.com/en/VMware-Fusion/index.html

5. References

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5515
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5518
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5519
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5524

6. Change log

2019-03-28: VMSA-2019-0005
Initial security advisory in conjunction with the release of ESXi
patches, VMware Workstation 15.0.4 & 14.1.7 and Fusion 11.0.3 & 10.1.6
on 2019-03-28.

7. Contact

E-mail list for product security notifications and announcements:
https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

security-announce@lists.vmware.com
bugtraq@securityfocus.com
fulldisclosure@seclists.org

E-mail: security@vmware.com
PGP key at:https://kb.vmware.com/kb/1055

VMware Security Advisories
https://www.vmware.com/security/advisories

VMware Security Response Policy
https://www.vmware.com/support/policies/security_response.html

VMware Lifecycle Support Phases
https://www.vmware.com/support/policies/lifecycle.html

VMware Security & Compliance Blog
https://blogs.vmware.com/security

Twitter
https://twitter.com/VMwareSRC

Copyright 2019 VMware Inc. All rights reserved.


-----BEGIN PGP SIGNATURE-----
Version: Encryption Desktop 10.4.1 (Build 490)
Charset: utf-8

wj8DBQFcnZ7TDEcm8Vbi9kMRAvvuAJ43LqiT8vC7a8PbM2SL10Q0xhThUwCdG6+8
mMsnwdD/Hz53dwf4Fn6caq8=
=D6+q
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close