Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title - VMware ESXi, Workstation and Fusion updates address multiple security issues
Informations
Name VMSA-2019-0005 First vendor Publication 2019-03-28
Vendor VMware Last vendor Modification 2019-03-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

a. VMware ESXi, Workstation and Fusion UHCI out-of-bounds read/write and TOCTOU vulnerabilities

VMware ESXi, Workstation and Fusion contain an out-of-bounds read/write vulnerability and a Time-of-check Time-of-use (TOCTOU) vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). Exploitation of these issues requires an attacker to have access to a virtual machine with a virtual USB controller present. These issues may allow a guest to execute code on the host.

VMware would like to thank the Fluoroacetate team of Amat Cama and Richard Zhu, working with the Pwn2Own 2019 Security Contest, for reporting these issues to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2019-5518 (out-of-bounds read/write) and CVE-2019-5519 (TOCTOU) to these issues.

Column 5 of the following table lists the action required to mitigate the vulnerability in each release, if a solution is available.

VMware Product Running Replace with/ Mitigation Product Version on Severity Apply patch Workaround ========= ======= ======= ========= ============== ========== ESXi 6.7 Any Critical ESXi670-201903001 None ESXi 6.5 Any Critical ESXi650-201903001 None ESXi 6.0 Any Critical ESXi600-201903001 None Workstation 15.x Any Critical 15.0.4 None Workstation 14.x Any Critical 14.1.7 None Fusion 11.x OSX Critical 11.0.3 None Fusion 10.x OSX Critical 10.1.6 None

b. VMware Workstation and Fusion out-of-bounds write vulnerability in e1000 virtual network adapter

VMware Workstation and Fusion contain an out-of-bounds write vulnerability in the e1000 virtual network adapter. This issue may allow a guest to execute code on the host.

VMware would like to thank security researcher Zhangyanyu of Chaitin Tech for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5524 to this issue.

Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

VMware Product Running Replace with/ Mitigation Product Version on Severity Apply patch Workaround ============= ======= ======= ========= ============== ========== Workstation 15.x Any N/A Not affected None Workstation 14.x Any Critical 14.1.6 None Fusion 11.x OSX N/A Not affected None Fusion 10.x OSX Critical 10.1.6 None

c. VMware Workstation and Fusion out-of-bounds write vulnerability in e1000 and e1000e virtual network adapters

VMware Workstation and Fusion updates address an out-of-bounds write vulnerability in the e1000 and e1000e virtual network adapters. Exploitation of this issue may lead to code execution on the host from the guest but it is more likely to result in a denial of service of the guest.

VMware would like to thank ZhanluLab working with Trend Micro's Zero Day Initiative for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5515 to this issue.

Column 5 of the following table lists the action required to mitigate the vulnerability in each release, if a solution is available.

VMware Product Running Replace with/ Mitigation Product Version on Severity Apply patch Workaround ============= ======= ======= ========= ============== ========== Workstation 15.x Any Important 15.0.3 None Workstation 14.x Any Important 14.1.6 None Fusion 11.x OSX Important 11.0.3 None Fusion 10.x OSX Important 10.1.6 None

d. VMware Fusion unauthenticated APIs Security vulnerability

VMware Fusion contains a security vulnerability due to certain unauthenticated APIs accessible through a web socket. An attacker may exploit this issue by tricking the host user to execute a JavaScript to perform unauthorized functions on the guest machine where VMware Tools is installed. This may further be exploited to execute commands on the guest machines.

VMware would like to thank CodeColorist (@CodeColorist) and Csaba Fitzl (@theevilbit) for independently reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5514 to this issue.

Column 5 of the following table lists the action required to mitigate the vulnerability in each release, if a solution is available.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2019-0005.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
17 % CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition
17 % CWE-306 Missing Authentication for Critical Function (CWE/SANS Top 25)
17 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 80
Application 116
Os 71

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2019-04-04 17:21:44
  • Multiple Updates
2019-04-02 21:22:01
  • Multiple Updates
2019-04-02 05:21:06
  • Multiple Updates
2019-03-29 09:18:40
  • First insertion