Lucene search

K
vmwareVMwareVMSA-2019-0022.1
HistoryDec 05, 2019 - 12:00 a.m.

VMware ESXi and Horizon DaaS updates address OpenSLP remote code execution vulnerability (CVE-2019-5544)

2019-12-0500:00:00
www.vmware.com
40

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

1. Impacted Products
  • VMware ESXi

  • VMware Horizon DaaS

2. Introduction
A vulnerability in OpenSLP was privately reported to VMware. Patches and workarounds are available to address this vulnerability in affected VMware products.
3. VMware ESXi and Horizon DaaS updates address OpenSLP remote code execution vulnerability (CVE-2019-5544)

Description:
OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.****

Known Attack Vectors:

A malicious actor with network access to port 427 on an ESXi host or on any Horizon DaaS management appliance may be able to overwrite the heap of the OpenSLP service resulting in remote code execution.

Resolution:

To remediate CVE-2019-5544 apply the patches listed in the ‘Fixed Version’ column of the ‘Response Matrix’ below.

Workarounds:

Workarounds for CVE-2019-5544 have been documented in the VMware Knowledge Base articles listed in the ‘Workarounds’ column of the ‘Response Matrix’ below.

Additional Documentation:

None.

Notes:

None.

Acknowledgements:

VMware would like to thank the 360Vulcan team working with the 2019 Tianfu Cup Pwn Contest for reporting this issue to us.

Response Matrix:

Product Version Running On CVE Identifier CVSSV3 Severity Fixed Version Workarounds Additional Documents
ESXi 6.7 Any CVE-2019-5544 9.8 Critical ESXi670-201912001 KB76372 None
ESXi 6.5 Any CVE-2019-5544 9.8 Critical [ESXi650-201912001
](<https://my.vmware.com/group/vmware/patch&gt;) KB76372 None
ESXi 6.0 Any CVE-2019-5544 9.8 Critical [ESXi600-201912001
](<https://my.vmware.com/group/vmware/patch&gt;) KB76372 None
Horizon DaaS 8.x Virtual Appliance CVE-2019-5544 9.8 Critical 9.0.0.0 KB76411 None

4. References

Fixed Version(s) and Release Notes:

ESXi 6.7 Patch Release ESXi670-201912001
<https://my.vmware.com/group/vmware/patch&gt;
<https://docs.vmware.com/en/VMware-vSphere/6.7/rn/esxi670-201912001.html&gt;

ESXi 6.5 Patch Release ESXi650-201912001
<https://my.vmware.com/group/vmware/patch&gt;
<https://docs.vmware.com/en/VMware-vSphere/6.5/rn/esxi650-201912001.html&gt;

ESXi 6.0 Patch Release ESXi600-201912001
<https://my.vmware.com/group/vmware/patch&gt;
<https://docs.vmware.com/en/VMware-vSphere/6.0/rn/esxi600-201912001.html&gt;

Horizon DaaS 9.0.0.0
https://my.vmware.com/web/vmware/details?downloadGroup=HORIZON_DAAS_900&productId=743
<https://docs.vmware.com/en/VMware-Horizon-DaaS/services/rn/Horizon-DaaS-900-Release-Notes.html&gt;

Workarounds:

<https://kb.vmware.com/s/article/76372&gt;

<https://kb.vmware.com/s/article/76411&gt;

FIRST CVSSv3 Calculator:
CVE-2019-5544 - <https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H&gt;

Mitre CVE Dictionary Links:

<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5544&gt;

5. Change log

2019-12-05: VMSA-2019-0022

Initial security advisory in conjunction with the release of ESXi patches on 2019-12-05.

2020-05-08: VMSA-2019-0022.1

Updated advisory after release of Horizon DaaS 9.0.0.0 on 2020-05-07.

6. Contact

E-mail list for product security notifications and announcements:

<https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce&gt;

This Security Advisory is posted to the following lists:

[email protected]

[email protected]

[email protected]

E-mail: [email protected]

PGP key at:

<https://kb.vmware.com/kb/1055&gt;

VMware Security Advisories

<https://www.vmware.com/security/advisories&gt;

VMware Security Response Policy

<https://www.vmware.com/support/policies/security_response.html&gt;

VMware Lifecycle Support Phases

<https://www.vmware.com/support/policies/lifecycle.html&gt;

VMware Security & Compliance Blog

<https://blogs.vmware.com/security&gt;

Twitter

<https://twitter.com/VMwareSRC&gt;

Copyright 2019 VMware Inc. All rights reserved.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P