#VU18688 Use-after-free in VMware Workstation


Published: 2019-06-06

Vulnerability identifier: #VU18688

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5525

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
VMware Workstation
Client/Desktop applications / Virtualization software

Vendor: VMware, Inc

Description

The vulnerability allows a local user to escalate privileges on the host system.

The vulnerability exists due to a use-after-free error in advanced Linux Sound Architecture (ALSA) backend. A local non-privileged user of a guest OS can use a specially crafted application to trigger use-after-free error and execute arbitrary code on the Linux host where Workstation is installed.

Successful exploitation of the vulnerability may allow an attacker to compromise Linux host operating system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

VMware Workstation: 15.0.0 - 15.0.4


External links
http://www.vmware.com/security/advisories/VMSA-2019-0009.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability