#VU22739 Out-of-bounds write in VMware Workstation and VMware Fusion


Published: 2019-11-13

Vulnerability identifier: #VU22739

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5541

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
VMware Workstation
Client/Desktop applications / Virtualization software
VMware Fusion
Client/Desktop applications / Virtualization software

Vendor: VMware, Inc

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input via the e1000e virtual network adapter. A remote administrator can trigger out-of-bounds write and execute arbitrary code on the target system, or create a denial-of-service (DoS) condition on their own VM.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

VMware Workstation: 15.0.0 - 15.5.0

VMware Fusion: 11.0.0 - 11.5.0


External links
http://www.vmware.com/security/advisories/VMSA-2019-0021.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability