-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0229
VMSA-2022-0002 - VMware Workstation and Horizon Client for Windows updates
        address a denial-of-service vulnerability (CVE-2022-22938)
                              19 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware Workstation
                   VMware Horizon Client for Windows
Publisher:         VMWare
Operating System:  Windows
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22938  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2022-0002.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory ID: VMSA-2022-0002

CVSSv3 Range: 4.0

Issue Date: 2022-01-18
Updated On: 2022-01-18 (Initial Advisory)

CVE(s): CVE-2022-22938

Synopsis:
VMware Workstation and Horizon Client for Windows updates address a denial-of-service
vulnerability (CVE-2022-22938)

1. Impacted Products
VMware Workstation Pro / Player (Workstation)
VMware Horizon Client for Windows

2. Introduction
A denial-of-service vulnerability in VMware Workstation and Horizon Client for Windows
was privately reported to VMware. Updates are available to remediate this vulnerability
in affected VMware products.

3. Denial-of-service vulnerability via Cortado ThinPrint (CVE-2022-22938)

Description
VMware Workstation and Horizon Client for Windows contains a denial-of-service 
vulnerability in the Cortado ThinPrint component. The issue exists in the TrueType font 
parser. VMware has evaluated the severity of the issue to be in the Moderate severity 
range with a CVSSv3 base score of 4.0.

Known Attack Vectors
A malicious actor with access to a virtual machine or remote desktop may exploit this 
issue to trigger a denial-of-service condition in the Thinprint service running on the 
host machine where VMware Workstation or Horizon Client for Windows is installed.

Resolution
To remediate CVE-2022-22938 apply the patches listed in the 'Fixed Version' column of 
the 'Response Matrix' found below.

Workarounds
None.

Additional Documentation
None.

Notes
Exploitation is only possible if virtual printing has been enabled. This feature is not 

Acknowledgements
VMware would like to thank Gabriel Durdiak, a former intern of Quarkslab for reporting
this issue to us.


Response Matrix
Product Version Running On  CVE Identifier  CVSSv3  Severity  Fixed Version Workarounds Additional Documentation
Workstation 16.x Windows CVE-2022-22938 4.0 Moderate  16.2.2 None None
Horizon Client for Windows 5.x Windows CVE-2022-22938 4.0 Moderate  5.5.3 None None


4. References
Fixed Version(s) and Release Notes:

VMware Workstation Pro 16.2.2
Downloads and Documentation:
https://customerconnect.vmware.com/downloads/details?downloadGroup=WKST-1622-WIN&productId=1038&rPId=82543
https://docs.vmware.com/en/VMware-Workstation-Pro/16.2.2/rn/VMware-Workstation-1622-Pro-Release-Notes.html
 

VMware Workstation Player 16.2.2
Downloads and Documentation:
https://customerconnect.vmware.com/en/downloads/details?downloadGroup=WKST-PLAYER-1622&productId=1039&rPId=82555
https://docs.vmware.com/en/VMware-Workstation-Player/16.2.2/rn/VMware-Workstation-1622-Player-Release-Notes.html
 

VMware Horizon Client 5.5.3
Downloads and Documentation:

https://customerconnect.vmware.com/en/downloads/details?downloadGroup=CART23FQ1_WIN_553&productId=863&rPId=83368
https://docs.vmware.com/en/VMware-Horizon-Client-for-Windows/5.5.3/rn/VMware-Horizon-Client-for-Windows-553-Release-Notes.html
 

Mitre CVE Dictionary Links:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22938

 
FIRST CVSSv3 Calculator:
CVE-2022-22938 - https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5. Change Log
2022-01-18 VMSA-2022-0002
Initial security advisory.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IRIf
-----END PGP SIGNATURE-----