-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0082
    vRealize Operations for Horizon, vRealize Operations for Published
         Applications,  Workstation, Horizon View Client and Tools
             updates resolve multiple security vulnerabilities
                              8 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           vRealize Operations for Horizon (V4H)
                   vRealize Operations for Published Applications (V4PA)
                   VMware Workstation Pro / Player (Workstation)
                   VMware Fusion Pro / Fusion (Fusion)
                   Horizon View Client for Windows
Publisher:         VMWare
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Administrator Compromise        -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-4948 CVE-2017-4946 CVE-2017-4945

Original Bulletin: 
   https://www.vmware.com/us/security/advisories/VMSA-2018-0003.html

- --------------------------BEGIN INCLUDED TEXT--------------------

VMSA-2018-0003

vRealize Operations for Horizon, vRealize Operations for Published 
Applications,  Workstation, Horizon View Client and Tools updates resolve 
multiple security vulnerabilities

VMware Security Advisory
 
Advisory ID:
VMSA-2018-0003

Severity:
Important

Synopsis:
vRealize Operations for Horizon, vRealize Operations for Published 
Applications, Workstation, Horizon View Client and Tools updates resolve 
multiple security vulnerabilities

Issue date:
2018-01-04

Updated on:
2018-01-04 (Initial Advisory)

CVE numbers:
CVE-2017-4945, CVE-2017-4946, CVE-2017-4948
 
1. Summary

vRealize Operations for Horizon, vRealize Operations for Published 
Applications, Workstation, Horizon View Client and Tools updates resolve 
multiple security vulnerabilities.

2. Relevant Products

    vRealize Operations for Horizon (V4H)
    vRealize Operations for Published Applications (V4PA)
    VMware Workstation Pro / Player (Workstation)
    VMware Fusion Pro / Fusion (Fusion)
    Horizon View Client for Windows 

3. Problem Description

a. V4H and V4PA desktop agent privilege escalation vulnerability

The V4H and V4PA desktop agents contain a privilege escalation vulnerability. 
Successful exploitation of this issue could result in a low privileged windows
user escalating their privileges to SYSTEM.

VMware would like to thank Martin Lemay for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the identifier CVE-2017-4946 to this issue.

Column 5 of the following table lists the action required to remediate the 
vulnerability in each release, if a solution is available.

VMware Product	Product Version	Running on	Severity	Replace with/ Apply Patch	Mitigation/ Workaround
V4H		6.x		Windows		Important	6.5.1*				KB52195
V4PA		6.x		Windows		Important	6.5.1				KB52195

 * This agent is also bundled with Horizon 7.4.

 b. Out-of-bounds read issue via Cortado ThinPrint
 
VMware Workstation and Horizon View Client contain an out-of-bounds read 
vulnerability in TPView.dll. On Workstation, this issue in conjunction with
other bugs may allow a guest to leak information from host or may allow for
a Denial of Service on the Windows OS that runs Workstation. In the case of a
Horizon View Client, this issue in conjunction with other bugs may allow a
View desktop to leak information from host or may allow for a Denial of Service
on the Windows OS that runs the Horizon View Client.
  

Exploitation is only possible if virtual printing has been enabled. This 
feature is not enabled by default on Workstation but it is enabled by default
on Horizon View.
   
VMware would like to thank Yakun Zhang of McAfee for reporting this issue to 
us.
 
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the identifier CVE-2017-4948 to this issue.
  

Column 5 of the following table lists the action required to remediate the
vulnerability in each release, if a solution is available.

VMware Product			Product Version	Running on	Severity	Replace with/ Apply Patch	Mitigation/ Workaround
Horizon View Client for Windows	4.x		Windows		Important	4.7.0				None
Workstation			14.x		Windows		Important	14.1.0				None
Workstation			14.x		Linux		N/A		not affected			N/A	
Workstation			12.x		Windows		Important	no patch planned		None
Workstation			12.x		Linux		N/A		not affected			N/A

 
c. Guest access control vulnerability 

VMware Workstation and Fusion contain a guest access control vulnerability.
This issue may allow program execution via Unity on locked Windows VMs.

VMware Tools must updated to 10.2.0 for each VM to resolve CVE-2017-4945.
 
VMware Tools 10.2.0 is consumed by Workstation 14.1.0 and Fusion 10.1.0 by 
default.
  
VMware would like to thank Tudor Enache of the United Arab Emirates Computer 
Emergency Response Team (aeCERT) for reporting this issue to us.
  
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned 
the identifier CVE-2017-4945 to this issue.
  

Column 5 of the following table lists the action required to remediate the
vulnerability in each release, if a solution is available.

VMware Product		Product Version	Running on	Severity	Replace with/ Apply Patch*	Mitigation/ Workaround
Workstation		14.x		Any		Important	Upgrade Tools*			None
Workstation		12.x		Any		Important	no patch planned		None		
Fusion			10.x		OS X		Important	Upgrade Tools*			None
Fusion			8.x		OS X		Important	no patch planned		None


* VMware Tools must updated to 10.2.0 for each VM to resolve CVE-2017-4945.
VMware Tools 10.2.0 is consumed by Workstation 14.1.0 and Fusion 10.1.0 by default.

4. Solution

Please review the patch/release notes for your product and version and verify
the checksum of your downloaded file.

vRealize Operations for Horizon Desktop Agent 6.5.1

Downloads and Documentation:
https://my.vmware.com/web/vmware/details?productId=475&downloadGroup=V4H-651-GA

vRealize Operations for Published Applications Desktop Agent 6.5.1
Downloads and Documentation:
https://my.vmware.com/web/vmware/details?productId=475&downloadGroup=V4PA-651-GA
   
VMware Horizon View Client 4.7.0
Downloads and Documentation:
https://my.vmware.com/web/vmware/details?downloadGroup=CART18FQ4_WIN_470&productId=578&rPId=20571
   
VMware Workstation Pro 14.1.0
Downloads and Documentation:
https://www.vmware.com/go/downloadworkstation
https://www.vmware.com/support/pubs/ws_pubs.html
   
VMware Workstation Player 14.1.0

Downloads and Documentation:
https://www.vmware.com/go/downloadplayer
https://www.vmware.com/support/pubs/player_pubs.html
   

VMware Tools 10.2.0

Downloads:

https://my.vmware.com/web/vmware/details?downloadGroup=VMTOOLS1020&productId=491 

Documentation:  
https://docs.vmware.com/en/VMware-Tools/10.2/rn/vmware-tools-1020-release-notes.html

5. References

http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-4945
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-4946
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-4948

http://kb.vmware.com/kb/52195

6. Change log

2018-01-04 VMSA-2018-0003  Initial security advisory in conjunction with the release of VMware Horizon View Client 4.7.0 on 2018-01-04.

7. Contact

E-mail list for product security notifications and announcements:

http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  security-announce@lists.vmware.com
  bugtraq@securityfocus.com
  fulldisclosure@seclists.org

E-mail: security@vmware.com

PGP key at:
https://kb.vmware.com/kb/1055

VMware Security Advisories

http://www.vmware.com/security/advisories

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html

VMware Security & Compliance Blog  

https://blogs.vmware.com/security

Twitter

https://twitter.com/VMwareSRC

Copyright 2018 VMware Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TuC/
-----END PGP SIGNATURE-----