VMSA-2019-0005 : VMware ESXi, Workstation and Fusion updates address multiple security issues

high Nessus Plugin ID 123556

Synopsis

The remote VMware ESXi host is missing one or more security-related patches.

Description

a. VMware ESXi, Workstation and Fusion UHCI out-of-bounds read/write and TOCTOU vulnerabilities

VMware ESXi, Workstation and Fusion contain an out-of-bounds read/write vulnerability and a Time-of-check Time-of-use (TOCTOU) vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface).
Exploitation of these issues requires an attacker to have access to a virtual machine with a virtual USB controller present. These issues may allow a guest to execute code on the host.

VMware would like to thank the Fluoroacetate team of Amat Cama and Richard Zhu, working with the Pwn2Own 2019 Security Contest, for reporting these issues to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2019-5518 (out-of-bounds read/write) and CVE-2019-5519 (TOCTOU) to these issues.

b. VMware Workstation and Fusion out-of-bounds write vulnerability in e1000 virtual network adapter

VMware Workstation and Fusion contain an out-of-bounds write vulnerability in the e1000 virtual network adapter. This issue may allow a guest to execute code on the host.

VMware would like to thank security researcher Zhangyanyu of Chaitin Tech for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5524 to this issue.

c. VMware Workstation and Fusion out-of-bounds write vulnerability in e1000 and e1000e virtual network adapters

VMware Workstation and Fusion updates address an out-of-bounds write vulnerability in the e1000 and e1000e virtual network adapters.
Exploitation of this issue may lead to code execution on the host from the guest but it is more likely to result in a denial of service of the guest.

VMware would like to thank ZhanluLab working with Trend Micro's Zero Day Initiative for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5515 to this issue.

d. VMware Fusion unauthenticated APIs Security vulnerability

VMware Fusion contains a security vulnerability due to certain unauthenticated APIs accessible through a web socket. An attacker may exploit this issue by tricking the host user to execute a JavaScript to perform unauthorized functions on the guest machine where VMware Tools is installed. This may further be exploited to execute commands on the guest machines.

VMware would like to thank CodeColorist (@CodeColorist) and Csaba Fitzl (@theevilbit) for independently reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2019-5514 to this issue.

Solution

Apply the missing patches.

See Also

http://lists.vmware.com/pipermail/security-announce/2019/000454.html

Plugin Details

Severity: High

ID: 123556

File Name: vmware_VMSA-2019-0005.nasl

Version: 1.6

Type: local

Published: 4/1/2019

Updated: 12/6/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2019-5524

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:vmware:esxi:6.0, cpe:/o:vmware:esxi:6.5, cpe:/o:vmware:esxi:6.7

Required KB Items: Host/local_checks_enabled, Host/VMware/release, Host/VMware/version

Exploit Ease: No known exploits are available

Patch Publication Date: 3/28/2019

Vulnerability Publication Date: 4/1/2019

Reference Information

CVE: CVE-2019-5514, CVE-2019-5515, CVE-2019-5518, CVE-2019-5519, CVE-2019-5524

IAVA: 2019-A-0099

VMSA: 2019-0005