VMSA-2019-0022:VMware ESXi and Horizon DaaS updates address OpenSLP remote code execution vulnerability

VMware

0 more products

23567

03 December 2019

03 December 2019

CLOSED

CRITICAL

9.8

CVE-2019-5544

VMware Security Advisories

Advisory IDVMSA-2019-0022.1
Advisory SeverityCritical
CVSSv3 Range9.8
SynopsisVMware ESXi and Horizon DaaS updates address OpenSLP remote code execution vulnerability (CVE-2019-5544)
Issue Date2019-12-05
Updated On2020-05-08
CVE(s)CVE-2019-5544
 
1. Impacted Products
  • VMware ESXi
  • VMware Horizon DaaS
 
2. Introduction
A vulnerability in OpenSLP was privately reported to VMware. Patches and workarounds are available to address this vulnerability in affected VMware products.
 
3. VMware ESXi and Horizon DaaS updates address OpenSLP remote code execution vulnerability (CVE-2019-5544)

Description:
OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.

 

Known Attack Vectors:

A malicious actor with network access to port 427 on an ESXi host or on any Horizon DaaS management appliance may be able to overwrite the heap of the OpenSLP service resulting in remote code execution.

 

Resolution:

To remediate CVE-2019-5544 apply the patches listed in the 'Fixed Version' column of the 'Response Matrix' below.

 

Workarounds:

Workarounds for CVE-2019-5544 have been documented in the VMware Knowledge Base articles listed in the 'Workarounds' column of the 'Response Matrix' below.

 

Additional Documentation:

None.

 

Notes:

None.

 

Acknowledgements:

VMware would like to thank the 360Vulcan team working with the 2019 Tianfu Cup Pwn Contest for reporting this issue to us.

 

Response Matrix:

ProductVersionRunning OnCVE IdentifierCVSSV3SeverityFixed VersionWorkaroundsAdditional Documents
ESXi6.7AnyCVE-2019-55449.8CriticalESXi670-201912001KB76372None
ESXi6.5AnyCVE-2019-55449.8CriticalESXi650-201912001
KB76372None
ESXi6.0AnyCVE-2019-55449.8CriticalESXi600-201912001
KB76372None
Horizon DaaS8.xVirtual ApplianceCVE-2019-55449.8Critical9.0.0.0KB76411None
5. Change log

2019-12-05: VMSA-2019-0022 

Initial security advisory in conjunction with the release of ESXi patches on 2019-12-05.

 

2020-05-08: VMSA-2019-0022.1
Updated advisory after release of Horizon DaaS 9.0.0.0 on 2020-05-07.

 
6. Contact

 

E-mail list for product security notifications and announcements:

https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

 

This Security Advisory is posted to the following lists:

  [email protected]

  [email protected]

  [email protected]

 

E-mail: [email protected]

PGP key at:

https://kb.vmware.com/kb/1055

 

VMware Security Advisories

https://www.vmware.com/security/advisories

 

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html

 

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html

 

VMware Security & Compliance Blog  

https://blogs.vmware.com/security

 

Twitter

https://twitter.com/VMwareSRC

 

Copyright 2019 VMware Inc. All rights reserved.