#VU22410 Out-of-bounds read


Published: 2019-10-30

Vulnerability identifier: #VU22410

Vulnerability risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5520

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
VMware Fusion
Client/Desktop applications / Virtualization software
VMware Workstation
Client/Desktop applications / Virtualization software
VMware ESXi
Operating systems & Components / Operating system

Vendor: VMware, Inc

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the affected system. A remote attacker with access to a virtual machine with 3D graphics enabled can trigger out-of-bounds read error and read contents of memory on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

VMware Fusion: 10.0 - 11.0.2

VMware Workstation: 14.0 - 15.0.2

VMware ESXi: 6.5 - 6.7


External links
http://www.vmware.com/security/advisories/VMSA-2019-0006.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability