CWE
125
Advisory Published
Updated
Advisory Published

CVE-2019-5520: VMware Workstation Shader Bytecode Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

First published: Mon Apr 15 2019(Updated: )

This vulnerability allows local attackers to disclose sensitive information on vulnerable installations of VMware Workstation. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the parsing of shader bytecode. By manipulating a document's elements, an attacker can trigger a read past the end of an allocated array. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the hypervisor.

Credit: security@vmware.com

Affected SoftwareAffected VersionHow to fix
VMware Workstation
VMware Fusion>=10.0.0<10.1.6
VMware Fusion>=11.0.0<11.0.3
VMware Workstation>=14.0.0<14.1.6
VMware Workstation>=15.0.0<15.0.3
VMware ESXi=6.5
VMware ESXi=6.5-650-201701001
VMware ESXi=6.5-650-201703001
VMware ESXi=6.5-650-201703002
VMware ESXi=6.5-650-201704001
VMware ESXi=6.5-650-201707101
VMware ESXi=6.5-650-201707102
VMware ESXi=6.5-650-201707103
VMware ESXi=6.5-650-201707201
VMware ESXi=6.5-650-201707202
VMware ESXi=6.5-650-201707203
VMware ESXi=6.5-650-201707204
VMware ESXi=6.5-650-201707205
VMware ESXi=6.5-650-201707206
VMware ESXi=6.5-650-201707207
VMware ESXi=6.5-650-201707208
VMware ESXi=6.5-650-201707209
VMware ESXi=6.5-650-201707210
VMware ESXi=6.5-650-201707211
VMware ESXi=6.5-650-201707212
VMware ESXi=6.5-650-201707213
VMware ESXi=6.5-650-201707214
VMware ESXi=6.5-650-201707215
VMware ESXi=6.5-650-201707216
VMware ESXi=6.5-650-201707217
VMware ESXi=6.5-650-201707218
VMware ESXi=6.5-650-201707219
VMware ESXi=6.5-650-201707220
VMware ESXi=6.5-650-201707221
VMware ESXi=6.5-650-201710001
VMware ESXi=6.5-650-201712001
VMware ESXi=6.5-650-201803001
VMware ESXi=6.5-650-201806001
VMware ESXi=6.5-650-201808001
VMware ESXi=6.5-650-201810001
VMware ESXi=6.5-650-201810002
VMware ESXi=6.5-650-201811001
VMware ESXi=6.5-650-201811002
VMware ESXi=6.5-650-201811301
VMware ESXi=6.5-650-201901001
VMware ESXi=6.7
VMware ESXi=6.7-670-201806001
VMware ESXi=6.7-670-201807001
VMware ESXi=6.7-670-201808001
VMware ESXi=6.7-670-201810001
VMware ESXi=6.7-670-201810101
VMware ESXi=6.7-670-201810102
VMware ESXi=6.7-670-201810103
VMware ESXi=6.7-670-201810201
VMware ESXi=6.7-670-201810202
VMware ESXi=6.7-670-201810203
VMware ESXi=6.7-670-201810204
VMware ESXi=6.7-670-201810205
VMware ESXi=6.7-670-201810206
VMware ESXi=6.7-670-201810207
VMware ESXi=6.7-670-201810208
VMware ESXi=6.7-670-201810209
VMware ESXi=6.7-670-201810210
VMware ESXi=6.7-670-201810211
VMware ESXi=6.7-670-201810212
VMware ESXi=6.7-670-201810213
VMware ESXi=6.7-670-201810214
VMware ESXi=6.7-670-201810215
VMware ESXi=6.7-670-201810216
VMware ESXi=6.7-670-201810217
VMware ESXi=6.7-670-201810218
VMware ESXi=6.7-670-201810219
VMware ESXi=6.7-670-201810220
VMware ESXi=6.7-670-201810221
VMware ESXi=6.7-670-201810222
VMware ESXi=6.7-670-201810223
VMware ESXi=6.7-670-201810224
VMware ESXi=6.7-670-201810225
VMware ESXi=6.7-670-201810226
VMware ESXi=6.7-670-201810227
VMware ESXi=6.7-670-201810228
VMware ESXi=6.7-670-201810229
VMware ESXi=6.7-670-201810230
VMware ESXi=6.7-670-201810231
VMware ESXi=6.7-670-201810232
VMware ESXi=6.7-670-201810233
VMware ESXi=6.7-670-201810234
VMware ESXi=6.7-670-201811001
VMware ESXi=6.7-670-201901001
VMware ESXi=6.7-670-201901401
VMware ESXi=6.7-670-201901402
VMware ESXi=6.7-670-201901403
VMware ESXi=6.7-670-201904201
VMware ESXi=6.7-670-201904202
VMware ESXi=6.7-670-201904203
VMware ESXi=6.7-670-201904204
VMware ESXi=6.7-670-201904205
VMware ESXi=6.7-670-201904206
VMware ESXi=6.7-670-201904207
VMware ESXi=6.7-670-201904208
VMware ESXi=6.7-670-201904209
VMware ESXi=6.7-670-201904210
VMware ESXi=6.7-670-201904211
VMware ESXi=6.7-670-201904212
VMware ESXi=6.7-670-201904213
VMware ESXi=6.7-670-201904214
VMware ESXi=6.7-670-201904215
VMware ESXi=6.7-670-201904216
VMware ESXi=6.7-670-201904217
VMware ESXi=6.7-670-201904218
VMware ESXi=6.7-670-201904219
VMware ESXi=6.7-670-201904220
VMware ESXi=6.7-670-201904221
VMware ESXi=6.7-670-201904222
VMware ESXi=6.7-670-201904223
VMware ESXi=6.7-670-201904224
VMware ESXi=6.7-670-201904225
VMware ESXi=6.7-670-201904226
VMware ESXi=6.7-670-201904227
VMware ESXi=6.7-670-201904228
VMware ESXi=6.7-670-201904229

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203