VMware Workstation < 15.5.0 Vulnerability (VMSA-2019-0019)

medium Nessus Plugin ID 130453

Synopsis

A virtualization application installed on the remote Windows host is affected by a denial of service

Description

VMware ESXi (6.7 before ESXi670-201908101-SG and 6.5 before ESXi650-201910401-SG), Workstation (15.x before 15.5.0) and Fusion (11.x before 11.5.0) contain a denial-of-service vulnerability in the shader functionality. Successful exploitation of this issue may allow attackers with normal user privileges to create a denial-of-service condition on their own VM. Exploitation of this issue require an attacker to have access to a virtual machine with 3D graphics enabled. It is not enabled by default on ESXi and is enabled by default on Workstation and Fusion.

Solution

Update to VMware Workstation version 15.5.0, or later.

See Also

https://www.vmware.com/security/advisories/VMSA-2019-0019.html

Plugin Details

Severity: Medium

ID: 130453

File Name: vmware_workstation_vmsa_2019_0019.nasl

Version: 1.4

Type: local

Agent: windows, macosx, unix

Family: General

Published: 11/1/2019

Updated: 9/21/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:N/A:P

CVSS Score Source: CVE-2019-5536

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:vmware:workstation

Required KB Items: installed_sw/VMware Workstation

Exploit Ease: No known exploits are available

Patch Publication Date: 10/24/2019

Vulnerability Publication Date: 10/24/2019

Reference Information

CVE: CVE-2019-5536

IAVA: 2019-A-0403

VMSA: 2019-0019