VMSA-2019-0021:VMware Workstation and Fusion updates address multiple security vulnerabilities
23566
10 November 2019
10 November 2019
CLOSED
HIGH
5.0-8.7
CVE-2019-5540,CVE-2019-5541,CVE-2019-5542
VMware Security Advisories
Advisory ID | VMSA-2019-0021 |
Advisory Severity | Important |
CVSSv3 Range | 5.0-8.7 |
Synopsis | VMware Workstation and Fusion updates address multiple security vulnerabilities (CVE-2019-5540, CVE-2019-5541, CVE-2019-5542) |
Issue Date | 2019-11-12 |
Updated On | 2019-11-12 (Initial Advisory) |
CVE(s) | CVE-2019-5540, CVE-2019-5541, CVE-2019-5542 |
1. Impacted Products
- VMware Workstation Pro / Player (Workstation)
- VMware Fusion Pro / Fusion (Fusion)
2. Introduction
VMware Workstation and Fusion contain multiple security vulnerabilities. Patches and workarounds are available to remediate these vulnerabilities in affected VMware products.
3a. VMware Workstation and Fusion out-of-bounds write vulnerability in e1000e virtual network adapter (CVE-2019-5541)
Description:
VMware Workstation and Fusion contain an out-of-bounds write vulnerability in the e1000e virtual network adapter. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.7.
Known Attack Vectors:
Successful exploitation of this issue may lead to code execution on the host from the guest or may allow attackers to create a denial-of-service condition on their own VM.
Resolution:
To remediate CVE-2019-5541, apply the patches listed in the 'Fixed Version' column of the 'Resolution Matrix' found below.
Workarounds:
None.
Additional Documentations:
None.
Acknowledgements:
VMware would like to thank instructor working with Trend Micro's Zero Day Initiative for reporting this issue to us.
Resolution Matrix:
3b. VMware Workstation and Fusion vmnetdhcp information disclosure vulnerability (CVE-2019-5540)
Description:
Workstation and Fusion contain an information disclosure vulnerability in vmnetdhcp. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.7.
Known Attack Vectors:
Successful exploitation of this issue may allow an attacker on a guest VM to disclose sensitive information by leaking memory from the host process.
Resolution:
To remediate CVE-2019-5540, apply the patches listed in the 'Fixed Version' column of the 'Resolution Matrix' found below.
Workarounds:
None.
Additional Documentations:
None.
Acknowledgements:
VMware would like to thank S4nnyb0y for reporting this issue to us.
Resolution Matrix:
3c. VMware Workstation and Fusion denial-of-service vulnerability (CVE-2019-5542)
Description:
VMware Workstation and Fusion contain a denial-of-service vulnerability in the RPC handler. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 5.0.
Known Attack Vectors:
Successful exploitation of this issue may allow attackers with normal user privileges to create a denial-of-service condition on their own VM.
Resolution:
To remediate CVE-2019-5542, apply the patches listed in the 'Fixed Version' column of the 'Resolution Matrix' found below.
Workarounds:
None.
Additional Documentations:
None.
Acknowledgements:
VMware would like to thank Jinwei Chen of Bangcle Security for reporting this issue to us.
Resolution Matrix:
4. References
Fixed Version(s) and Release Notes:
VMware Workstation Pro 15.5.1
Downloads and Documentation:
https://www.vmware.com/go/downloadworkstation
https://docs.vmware.com/en/VMware-Workstation-Pro/index.html
VMware Workstation Player 15.5.1
Downloads and Documentation:
https://www.vmware.com/go/downloadplayer
https://docs.vmware.com/en/VMware-Workstation-Player/index.html
VMware Fusion 11.5.1
Downloads and Documentation:
https://www.vmware.com/go/downloadfusion
https://docs.vmware.com/en/VMware-Fusion/index.html
Mitre CVE Dictionary Links:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5540
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5542
FIRST CVSSv3 Calculator CVE-2019-5540:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
FIRST CVSSv3 Calculator CVE-2019-5541:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H
FIRST CVSSv3 Calculator CVE-2019-5542:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
5. Change log
2019-11-12: VMSA-2019-0021
Initial security advisory in conjunction with the release of Workstation 15.5.1 and Fusion 11.5.1
6. Contact
E-mail list for product security notifications and announcements:
https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
E-mail: [email protected]
PGP key at:
VMware Security Advisories
https://www.vmware.com/security/advisories
VMware Security Response Policy
https://www.vmware.com/support/policies/security_response.html
VMware Lifecycle Support Phases
https://www.vmware.com/support/policies/lifecycle.html
VMware Security & Compliance Blog
https://blogs.vmware.com/security
Copyright 2019 VMware Inc. All rights reserved.