-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3579
         VMSA-2020-0022 - VMware Horizon Client update addresses a
              denial-of-service vulnerability (CVE-2020-3991)
                              19 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware Horizon Client for Windows
Publisher:         VMWare
Operating System:  VMware ESX Server
                   Virtualisation
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
                   Denial of Service         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3991  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2020-0022.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory ID: VMSA-2020-0022
CVSSv3 Range: 5.9
Issue Date: 2020-10-15
Updated On: 2020-10-15 (Initial Advisory)
CVE(s): CVE-2020-3991
Synopsis: VMware Horizon Client update addresses a denial-of-service
vulnerability (CVE-2020-3991)


1. Impacted Products
  o VMware Horizon Client for Windows


2. Introduction

A denial-of-service vulnerability affecting VMware Horizon Client for
Windows was privately reported to VMware. Updates are available to address this
vulnerability in affected VMware product.


3. File system access control denial-of-service vulnerability (CVE-2020-3991)

Description

VMware Horizon Client for Windows contains a denial-of-service vulnerability
due to a file system access control issue during install time. VMware has
evaluated the severity of this issue to be in the Moderate severity range with
a maximum CVSSv3 base score of 5.9.


Known Attack Vectors

Successful exploitation of this issue may allow an attacker to overwrite
certain admin privileged files through a symbolic link attack at install time.
This will result into a denial-of-service condition on the machine where
Horizon Client for Windows is installed.


Resolution

To remediate CVE-2020-3991 apply the patches listed in the 'Fixed Version'
column of the 'Response Matrix' below.


Workarounds
None.

Additional Documentation
None.

Notes
None.


Acknowledgements

VMware would like to thank Eran Shimony of CyberArk for reporting this issue to
us.


Response Matrix

Product Version Running CVE           CVSSv3 Severity Fixed   Workarounds Additional
                On      Identifier                    Version             Documentation
Horizon
Client  5.x and Windows CVE-2020-3991 5.9    moderate 5.5.0   None        None
for     prior
Windows


4. References

Fixed Version(s) and Release Notes:

Horizon Client for Windows 5.5.0

Downloads and Documentation:
https://my.vmware.com/en/web/vmware/downloads/details?downloadGroup=CART21FQ3_WIN_550&productId=863&rPId=53321
https://docs.vmware.com/en/VMware-Horizon-Client/index.html

Mitre CVE Dictionary Links:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3991 

FIRST CVSSv3 Calculator:
https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H


5. Change Log
2020-10-15 VMSA-2020-0022
Initial security advisory.


6. Contact

E-mail list for product security notifications and announcements:
https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce 

This Security Advisory is posted to the following lists:  
security-announce@lists.vmware.com

E-mail: security@vmware.com

PGP key at:
https://kb.vmware.com/kb/1055 
 
VMware Security Advisories
https://www.vmware.com/security/advisories 

VMware Security Response Policy
https://www.vmware.com/support/policies/security_response.html 

VMware Lifecycle Support Phases
https://www.vmware.com/support/policies/lifecycle.html 

VMware Security & Compliance Blog
https://blogs.vmware.com/security 

Twitter
https://twitter.com/VMwareSRC


Copyright 2020 VMware Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX4zmIONLKJtyKPYoAQglCA//eS2RmKJGaZJd9qsSyfGD8A3MRAHKWWEg
SDHIYbsb+Y1CssmX/8KItDNFQZoL/wsK238amUSEgJRjIfiWeby1cbWRj1U0clCX
uTACyEtZrXU5d98jrPBbWvvfd3WXNBiKs4xIzGKv0d7lGu+vCnuvkpFfP/Ljc6eQ
sYf/RNVNQxuEr2wZ403F2bfsBCNJpg08Rr+kA19tX6F1sjYldDG7bLL/scb92Qw0
N58fQ6aZmcakVFuE04oP/CCMa1nCYpQBEjbwocEIQN2kFoRmXC3CRsKk7wJX5xd7
97hdzy+RvOIRgDJUnVve7e+QIkF8EjjNvPSAby76rnj3solt+TH9g/T53bi41AA2
+p5+deVbW2a7/DcYV7iCvsppXtMde/l7rmJzJjqsG5X+genQBrchq1h39ujdsaeF
xu+8enMc46wrWLlhHD2SXL7cb4zcVL9YSp4j4AGzRFlPLzKGyjcEMUq1tQivt1kq
tUAYX/CeUI0ALYHUrom1EBd3UM3G+L+csLCUcu/aLzaNLag8qvKCK8goYfvZblFx
lc/juiONbe+eZKTBrO4Tzt2kMhpaXSqAaDChKm9u6MGKtNJeebfdx1jGws0gJIm+
aZlg4IYlEtwmExShL7kaB2CnU6PKY8mvAfJDrz0tRdx4hdPzlwE32gZKGCjULvHA
HYdH42A/yWc=
=8B+0
-----END PGP SIGNATURE-----