-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1275
       VMware ESXi, Workstation and Fusion updates address multiple
                    out-of-bounds read vulnerabilities
                               15 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware ESXi
                   VMware Workstation
                   VMware Fusion
Publisher:         VMWare
Operating System:  VMware ESX Server
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5520 CVE-2019-5517 CVE-2019-5516

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2019-0006.html

- --------------------------BEGIN INCLUDED TEXT--------------------

VMSA-2019-0006: VMware ESXi, Workstation and Fusion updates address multiple 
out-of-bounds read vulnerabilities.


VMware Security Advisory Advisory ID: VMSA-2019-0006
VMware Security Advisory Severity: Important
VMware Security Advisory Synopsis: VMware ESXi, Workstation and Fusion updates 
  address multiple out-of-bounds read vulnerabilities.
VMware Security Advisory Issue date: 2019-04-11
VMware Security Advisory Updated on: 2019-04-11 (Initial Advisory)
VMware Security Advisory CVE numbers: CVE-2019-5516, CVE-2019-5517, CVE-2019-5520


1. Summary

VMware ESXi, Workstation and Fusion updates address multiple out-of-bounds read
vulnerabilities.

2. Relevant Products

  o VMware vSphere ESXi (ESXi)
  o VMware Workstation Pro / Player (Workstation)
  o VMware Fusion Pro / Fusion (Fusion)

3. Problem Description

a. VMware ESXi, Workstation and Fusion vertex shader out-of-bounds read
vulnerability

VMware ESXi, Workstation and Fusion updates address an out-of-bounds
vulnerability with the vertex shader functionality.  Exploitation of this issue
requires an attacker to have access to a virtual machine with 3D graphics
enabled.  Successful exploitation of this issue may lead to information
disclosure or may allow attackers with normal user privileges to create a
denial-of-service condition on their own VM.  The workaround for this issue
involves disabling the 3D-acceleration feature. This feature is not enabled by
default on ESXi and is enabled by default on Workstation and Fusion. 

VMware would like to thank Piotr Bania of Cisco Talos for reporting this issue
to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the identifier CVE-2019-5516 to this issue.

Column 5 of the following table lists the action required to remediate the
vulnerability in each release, if a solution is available.



VMware 		Product	Running	Severity   Replace with/ 	Mitigation/
Product		Version	on		   Apply Patch		Workaround

ESXi		6.7  	Any 	Important  ESXi670-201904101-SG	VMSA-2018-0025
ESXi		6.5  	Any 	Important  ESXi650-201903001	VMSA-2018-0025
ESXi		6.0  	Any 	N/A        Not affected		N/A
Workstation	15.x 	Any 	Important  15.0.3		VMSA-2018-0025
Workstation	14.x 	Any 	Important  14.1.6		VMSA-2018-0025
Fusion		11.x 	OSX 	Important  11.0.3		VMSA-2018-0025
Fusion		10.x 	OSX 	Important  10.1.6		VMSA-2018-0025


b. VMware ESXi, Workstation and Fusion multiple shader translator out-of-bounds
read vulnerabilities

VMware ESXi, Workstation and Fusion contain multiple out-of-bounds read
vulnerabilities in the shader translator. Exploitation of these issues requires
an attacker to have access to a virtual machine with 3D graphics enabled. 
Successful exploitation of these issues may lead to information disclosure or
may allow attackers with normal user privileges to create a denial-of-service
condition on their own VM.  The workaround for these issues involves disabling
the 3D-acceleration feature.  This feature is not enabled by default on ESXi
and is enabled by default on Workstation and Fusion.

VMware would like to thank RanchoIce of Tencent Security ZhanluLab for
reporting these issues to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the identifier CVE-2019-5517 to these issues.

Column 5 of the following table lists the action required to remediate the
vulnerability in each release, if a solution is available.


VMware 		Product	Running	Severity   Replace with/ 	Mitigation/
Product		Version	on		   Apply Patch		Workaround

ESXi		6.7	Any	Important  ESXi670-201904101-SG	VMSA-2018-0025
ESXi		6.5	Any	Important  ESXi650-201903001	VMSA-2018-0025
ESXi		6.0	Any	N/A        Not affected		N/A
Workstation	15.x	Any	Important  15.0.3		VMSA-2018-0025
Workstation	14.x	Any	Important  14.1.6		VMSA-2018-0025
Fusion		11.x	OSX	Important  11.0.3		VMSA-2018-0025
Fusion		10.x	OSX	Important  10.1.6		VMSA-2018-0025


c. VMware ESXi, Workstation and Fusion out-of-bounds read vulnerability

VMware ESXi, Workstation and Fusion updates address an out-of-bounds read
vulnerability.  Exploitation of this issue requires an attacker to have access
to a virtual machine with 3D graphics enabled.  Successful exploitation of this
issue may lead to information disclosure.The workaround for this issue involves
disabling the 3D-acceleration feature. This feature is not enabled by default
on ESXi and is enabled by default on Workstation and Fusion.

VMware would like to thank instructor working with Trend Micro's Zero Day
Initiative for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the identifier CVE-2019-5520 to this issue.

Column 5 of the following table lists the action required to remediate the
vulnerability in each release, if a solution is available.


VMware 		Product	Running	Severity   Replace with/ 	Mitigation/
Product		Version	on		   Apply Patch		Workaround

ESXi		6.7	Any	Important  ESXi670-201904101-SG VMSA-2018-0025
ESXi		6.5	Any	Important  ESXi650-201903001	VMSA-2018-0025
ESXi		6.0	Any	N/A        Not affected		N/A
Workstation	15.x	Any	Important  15.0.3		VMSA-2018-0025
Workstation	14.x	Any	Important  14.1.6		VMSA-2018-0025
Fusion		11.x	OSX	Important  11.0.3		VMSA-2018-0025
Fusion		10.x	OSX	Important  10.1.6		VMSA-2018-0025


4. Solution

Please review the patch/release notes for your product and  version and verify
the checksum of your downloaded file. 

ESXi 6.7

Downloads and Documentation:

https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/
vmware_vsphere/6_7
https://docs.vmware.com/en/VMware-vSphere/6.7/rn/
vsphere-esxi-67u2-release-notes.html

ESXi 6.5  
Downloads and Documentation:  

https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/
vmware_vsphere/6_5
https://docs.vmware.com/en/VMware-vSphere/6.5/rn/esxi650-201903001.html

VMware Workstation Pro 14.1.6, 15.0.3
Downloads and Documentation:
https://www.vmware.com/go/downloadworkstation
https://docs.vmware.com/en/VMware-Workstation-Pro/index.html

VMware Workstation Player 14.1.6, 15.0.3
Downloads and Documentation:
https://www.vmware.com/go/downloadplayer
https://docs.vmware.com/en/VMware-Workstation-Player/index.html

VMware Fusion Pro / Fusion 10.1.6, 11.0.3
Downloads and Documentation:

https://www.vmware.com/go/downloadfusion 
https://docs.vmware.com/en/VMware-Fusion/index.html


5. References

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5516
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5520


6. Change log

2019-04-11: VMSA-2019-0006

Initial security advisory in conjunction with the release of ESXi 6.7 U2 on
2019-04-11.


7. Contact

E-mail list for product security notifications and announcements:
https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce


This Security Advisory is posted to the following lists:

  security-announce@lists.vmware.com
  bugtraq@securityfocus.com
  fulldisclosure@seclists.org

 
E-mail: security@vmware.com

PGP key at:
https://kb.vmware.com/kb/1055


VMware Security Advisories
https://www.vmware.com/security/advisories


VMware Security Response Policy
https://www.vmware.com/support/policies/security_response.html


VMware Lifecycle Support Phases
https://www.vmware.com/support/policies/lifecycle.html


VMware Security & Compliance Blog  
https://blogs.vmware.com/security


Twitter
https://twitter.com/VMwareSRC


Copyright 2019 VMware Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6LD/
-----END PGP SIGNATURE-----