Privilege escalation in VMWare products



Published: 2019-09-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-5527
CWE-ID CWE-416
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
VMRC
Client/Desktop applications / Software for system administration

VMware Horizon Client
Client/Desktop applications / Software for system administration

VMware Fusion
Client/Desktop applications / Virtualization software

VMware Workstation
Client/Desktop applications / Virtualization software

VMware ESXi
Operating systems & Components / Operating system

Vendor VMware, Inc

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU21241

Risk: Medium

CVSSv3.1: 7.8 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5527

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the virtual sound device. A local unprivileged user with access to guest operating system can trigger use-after-free error and execute arbitrary code on the host OS.

Successful exploitation of the vulnerability requires that the sound back-end is not connected.

Mitigation

Install updates from vendor's website.

For ESXi 6.7 - install update ESXi670-201904101-SG
For ESXi 6.6 - install update ESXi650-201903401-SG
For ESXi 6.0 - install update ESXi600-201909101-SG

Vulnerable software versions

VMRC: 10.0.0 - 10.0.4

VMware Horizon Client: 5.0.0 - 5.1.0

VMware Fusion: 11.0.0 - 11.1.1

VMware Workstation: 15.0.0 - 15.1.0

VMware ESXi: 6.0 - 6.7

External links

http://www.vmware.com/security/advisories/VMSA-2019-0014.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###