Cloud Security

VMware Patches DoS, Information Disclosure Flaws in Graphics Components

Patches released this week by VMware for its ESXi, Workstation and Fusion products address “important” denial-of-service (DoS) and information disclosure vulnerabilities affecting graphics components.

<p><strong><span><span>Patches released this week by VMware for its ESXi, Workstation and Fusion products address “important” denial-of-service (DoS) and information disclosure vulnerabilities affecting graphics components.</span></span></strong></p>

Patches released this week by VMware for its ESXi, Workstation and Fusion products address “important” denial-of-service (DoS) and information disclosure vulnerabilities affecting graphics components.

One of the flaws, tracked as CVE-2019-5516, has been described by VMware as an out-of-bounds read bug in the vertex shader functionality. Exploitation of the flaw requires authentication and it can lead to information disclosure or a DoS condition on the virtual machine (VM).

The vulnerability, reported to VMware by Piotr Bania of Cisco Talos, can only be exploited if the 3D acceleration feature is enabled on the VM. This feature is enabled by default on Fusion and Workstation, but not on ESXi.

A researcher known as RanchoIce, of Tencent Security ZhanluLab, also found some out-of-bounds read vulnerabilities in a graphics component, specifically the shader translator. Exploitation of the flaw, identified as CVE-2019-5517, can also result in information disclosure and a DoS condition.

The last security hole, CVE-2019-5520, is also caused by an out-of-bounds read bug in a graphics component, but it appears that it can only be exploited for information disclosure. This issue was reported to VMware by a researcher who uses the online moniker instructor through Trend Micro’s Zero Day Initiative (ZDI).

It’s worth noting that Bania reported a similar vulnerability to VMware last year. That flaw, for which Cisco Talos published technical details in October 2018 when VMware released mitigations, could have been exploited using a specially crafted shader file that triggered the bug.

The mitigation provided at the time — disabling the 3D acceleration feature to prevent exploitation — applies to all of the latest vulnerabilities as well, VMware’s advisory shows.

VMware’s previous round of patches addressed vulnerabilities disclosed by researchers at the Pwn2Own 2019 hacking competition.

Advertisement. Scroll to continue reading.

Related: VMware Patches Code Execution Flaw in Virtual Graphics Card

Related: VMware Patches VM Escape Flaw Disclosed at Chinese Hacking Contest

Related: New VMware Firewall Focuses on Known Good Behavior

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version