-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2911
    VMSA-2019-0012 VMware ESXi, Workstation and Fusion updates address
  out-of-bounds read/write vulnerabilities (CVE-2019-5521, CVE-2019-5684)
                               5 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware ESXi
                   VMware Workstation
                   VMware Fusion
Publisher:         VMWare
Operating System:  VMware ESX Server
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5684 CVE-2019-5521 

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2019-0012.html

- --------------------------BEGIN INCLUDED TEXT--------------------

VMware Security Advisories

+----------+------------------------------------------------------------------+
|Advisory  |VMSA-2019-0012                                                    |
|ID        |                                                                  |
+----------+------------------------------------------------------------------+
|Advisory  |Important                                                         |
|Severity  |                                                                  |
+----------+------------------------------------------------------------------+
|CVSSv3    |6.3-8.5                                                           |
|Range     |                                                                  |
+----------+------------------------------------------------------------------+
|Synopsis  |VMware ESXi, Workstation and Fusion updates address out-of-bounds |
|          |read/write vulnerabilities (CVE-2019-5521, CVE-2019-5684)         |
+----------+------------------------------------------------------------------+
|Issue Date|2019-08-02                                                        |
+----------+------------------------------------------------------------------+
|Updated On|2019-08-02 (Initial Advisory)                                     |
+----------+------------------------------------------------------------------+
|CVE(s)    |CVE-2019-5521, CVE-2019-5684                                      |
+----------+------------------------------------------------------------------+

1. Impacted Products

  o VMware vSphere ESXi (ESXi)
  o VMware Workstation Pro / Player (Workstation)
  o VMware Fusion Pro / Fusion (Fusion)

2. Introduction

VMware ESXi, Workstation and Fusion updates address the following pixel shader
vulnerabilities:

  o CVE-2019-5521 - Out-of-bounds read vulnerability - CVSSv3 = 6.3-7.7
  o CVE-2019-5684 - Out-of-bounds write vulnerability - CVSSv3 = 8.5

3. VMware ESXi, Workstation and Fusion pixel shader out-of-bounds read/
write vulnerabilities (CVE-2019-5521, CVE-2019-5684)

Description:

VMware ESXi, Workstation and Fusion contain out-of-bounds read/write
vulnerabilities in the pixel shader functionality. VMware has evaluated the
severity of these issues to be in the Important severity range with a maximum
CVSSv3 base score of 8.5.

Known Attack Vectors:

Exploitation of these issues require an attacker to have access to a virtual
machine with 3D graphics enabled. It is not enabled by default on ESXi and is
enabled by default on Workstation and Fusion.

Successful exploitation of the out-of-bounds read issue (CVE-2019-5521) may
lead to information disclosure or may allow attackers with normal user
privileges to create a denial-of-service condition on the host.

The out-of-bounds write issue (CVE-2019-5684) can be exploited only if the host
has an affected NVIDIA graphics driver. Successful exploitation of this
issue may lead to code execution on the host. Customers should check NVIDIA
security advisory for additional information. 

Resolution:

  o To remediate these vulnerabilities, apply the patches listed in the 'Fixed
    Version' column of the 'Resolution Matrix' found below.
  o Alternatively, CVE-2019-5684 can be remediated by installing the updated
    NVIDIA graphics driver.

Workarounds:

The workaround for these issues involves disabling the 3D-acceleration feature.
Please see the 'Workarounds'  column of the 'Resolution Matrix' found below.


Additional Documentations:

None.

Acknowledgements:

VMware would like to thank Piotr Bania of Cisco Talos for reporting these
issues to us.

Response Matrix:

+-----------+-------+-------+-------------+------+---------+--------------------+------------------+----------+
|Product    |Version|Running|CVE          |CVSSV3|Severity |Fixed Version       |Workarounds       |Additional|
|           |       |On     |Identifier*  |      |         |                    |                  |Documents |
+-----------+-------+-------+-------------+------+---------+--------------------+------------------+----------+
|           |       |       |CVE-2019-5521|6.3/  |         |                    |                  |          |
|ESXi       |6.7    |Any    |/            |8.5   |Important|ESXi670-201904101-SG|see VMSA-2018-0025|None      |
|           |       |       |CVE-2019-5684|      |         |                    |                  |          |
+-----------+-------+-------+-------------+------+---------+--------------------+------------------+----------+
|           |       |       |CVE-2019-5521|6.3/  |         |                    |                  |          |
|ESXi       |6.5    |Any    |/            |8.5   |Important|ESXi650-201903001   |see VMSA-2018-0025|None      |
|           |       |       |CVE-2019-5684|      |         |                    |                  |          |
+-----------+-------+-------+-------------+------+---------+--------------------+------------------+----------+
|           |       |       |CVE-2019-5521|      |         |                    |                  |          |
|ESXi       |6.0    |Any    |/            |N/A   |N/A      |Not affected        |N/A               |N/A       |
|           |       |       |CVE-2019-5684|      |         |                    |                  |          |
+-----------+-------+-------+-------------+------+---------+--------------------+------------------+----------+
|           |       |       |CVE-2019-5521|7.7/  |         |                    |                  |          |
|Workstation|15.x   |Any    |/            |8.5   |Important|15.0.3              |see VMSA-2018-0025|None      |
|           |       |       |CVE-2019-5684|      |         |                    |                  |          |
+-----------+-------+-------+-------------+------+---------+--------------------+------------------+----------+
|           |       |       |CVE-2019-5521|7.7/  |         |                    |                  |          |
|Workstation|14.x   |Any    |/            |8.5   |Important|14.1.6              |see VMSA-2018-0025|None      |
|           |       |       |CVE-2019-5684|      |         |                    |                  |          |
+-----------+-------+-------+-------------+------+---------+--------------------+------------------+----------+
|           |       |       |CVE-2019-5521|7.7/  |         |                    |                  |          |
|Fusion     |11.x   |OSX    |/            |8.5   |Important|11.0.3              |see VMSA-2018-0025|None      |
|           |       |       |CVE-2019-5684|      |         |                    |                  |          |
+-----------+-------+-------+-------------+------+---------+--------------------+------------------+----------+
|           |       |       |CVE-2019-5521|7.7/  |         |                    |                  |          |
|Fusion     |10.x   |OSX    |/            |8.5   |Important|10.1.6              |see VMSA-2018-0025|None      |
|           |       |       |CVE-2019-5684|      |         |                    |                  |          |
+-----------+-------+-------+-------------+------+---------+--------------------+------------------+----------+

* CVE-2019-5684 is relevant if an affected NVIDIA graphics driver is present.

4. References

Mitre CVE Dictionary Links:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5521
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5684

 

NIVDIA security advisory link:
https://nvidia.custhelp.com/app/answers/detail/a_id/4841

 

Fixed Version(s) and Release Notes:

 

ESXi 6.7

Downloads and Documentation:
https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/
vmware_vsphere/6_7
https://docs.vmware.com/en/VMware-vSphere/6.7/rn/
vsphere-esxi-67u2-release-notes.html

 

ESXi 6.5
Downloads and Documentation:
https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/
vmware_vsphere/6_5
https://docs.vmware.com/en/VMware-vSphere/6.5/rn/esxi650-201903001.html

 

VMware Workstation Pro 14.1.6, 15.0.3

Downloads and Documentation:
https://www.vmware.com/go/downloadworkstation
https://docs.vmware.com/en/VMware-Workstation-Pro/index.html

 

VMware Workstation Player 14.1.6, 15.0.3

Downloads and Documentation:
https://www.vmware.com/go/downloadplayer
https://docs.vmware.com/en/VMware-Workstation-Player/index.html

 

VMware Fusion Pro / Fusion 10.1.6, 11.0.3

Downloads and Documentation:
https://www.vmware.com/go/downloadfusion
https://docs.vmware.com/en/VMware-Fusion/index.html

 

5. Change log
 

2019-08-02: VMSA-2019-0012 - Initial security advisory.

6. Contact

 

E-mail list for product security notifications and announcements:

https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

 

This Security Advisory is posted to the following lists:

  security-announce@lists.vmware.com

  bugtraq@securityfocus.com

  fulldisclosure@seclists.org

 

E-mail: security@vmware.com

PGP key at:

https://kb.vmware.com/kb/1055

 

VMware Security Advisories

https://www.vmware.com/security/advisories

 

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html

 

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html

 

VMware Security & Compliance Blog  

https://blogs.vmware.com/security

 

Twitter

https://twitter.com/VMwareSRC

 

Copyright 2019 VMware Inc. All rights reserved.

 

Security

  o Security Advisories

Sign up for Security Advisories

Enter your email address:
[                         ]

[Subscribe]



VMware Logo
Contact Sales Get Support About VMware Careers Thought Leadership
(C) 2019 VMware, Inc Terms of Use Privacy Accessibility Site Map Trademarks
Glossary Help

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G2Em
-----END PGP SIGNATURE-----