#VU23432 Out-of-bounds write in VMware ESXi and Horizon DaaS


Published: 2020-12-02 | Updated: 2021-02-04

Vulnerability identifier: #VU23432

Vulnerability risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-5544

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
VMware ESXi
Operating systems & Components / Operating system
Horizon DaaS
Client/Desktop applications / Other client software

Vendor: VMware, Inc

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in OpenSLP. A remote attacker with network access to port 427 on an ESXi host or on any Horizon DaaS management appliance can overwrite the heap of the OpenSLP service, trigger out-of-bounds write and execute arbitrary code on the target system.

Note: This vulnerability affects Horizon DaaS 8.x

Mitigation
Install updates from vendor's website.

Vulnerable software versions

VMware ESXi: 6.0 - 6.7

Horizon DaaS: All versions


External links
http://www.vmware.com/security/advisories/VMSA-2019-0022.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability