#VU22415 Out-of-bounds write in VMware Fusion and VMware Workstation


Published: 2019-10-30

Vulnerability identifier: #VU22415

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5524

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
VMware Fusion
Client/Desktop applications / Virtualization software
VMware Workstation
Client/Desktop applications / Virtualization software

Vendor: VMware, Inc

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in the e1000 virtual network adapter. A remote authenticated attacker can trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

VMware Fusion: 10.0 - 10.1.5

VMware Workstation: 14.0 - 14.1.5


External links
http://www.vmware.com/security/advisories/VMSA-2019-0005.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability