VMSA-2018-0003:vRealize Operations for Horizon, vRealize Operations for Published Applications, Workstation, Horizon View Client and Tools updates resolve multiple security vulnerabilities

VMware

0 more products

23532

02 January 2018

02 January 2018

CLOSED

HIGH

CVE-2017-4945,CVE-2017-4946,CVE-2017-4948

VMSA-2018-0003

vRealize Operations for Horizon, vRealize Operations for Published Applications,  Workstation, Horizon View Client and Tools updates resolve multiple security vulnerabilities

VMware Security Advisory
 
VMware Security Advisory Advisory ID:
 VMSA-2018-0003
VMware Security Advisory Severity:
 Important
VMware Security Advisory Synopsis:
 vRealize Operations for Horizon, vRealize Operations for Published Applications, Workstation, Horizon View Client and Tools updates resolve multiple security vulnerabilities
VMware Security Advisory Issue date:
 2018-01-04
VMware Security Advisory Updated on:
 2018-01-04 (Initial Advisory)
VMware Security Advisory CVE numbers:
 CVE-2017-4945, CVE-2017-4946, CVE-2017-4948
 
1. Summary

vRealize Operations for Horizon, vRealize Operations for Published Applications, Workstation, Horizon View Client and Tools updates resolve multiple security vulnerabilities.

 
2. Relevant Products
  • vRealize Operations for Horizon (V4H)
  • vRealize Operations for Published Applications (V4PA)
  • VMware Workstation Pro / Player (Workstation)
  • VMware Fusion Pro / Fusion (Fusion)
  • Horizon View Client for Windows 
 
3. Problem Description

a. V4H and V4PA desktop agent privilege escalation vulnerability

 

The V4H and V4PA desktop agents contain a privilege escalation vulnerability. Successful exploitation of this issue could result in a low privileged windows user escalating their privileges to SYSTEM.


VMware would like to thank Martin Lemay of GoSecure Inc. for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2017-4946 to this issue.

 

Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

VMware Product
Product Version
Running on
Severity
Replace with/ Apply Patch
Mitigation/ Workaround
VMware ProductV4H
Product Version6.x
Running on Windows
SeverityImportant
Replace with/ Apply Patch6.5.1*
Mitigation/ WorkaroundKB52195
VMware ProductV4PA
Product Version6.x
Running on Windows
SeverityImportant
Replace with/ Apply Patch6.5.1
Mitigation/ WorkaroundKB52195

 

 * This agent is also bundled with Horizon 7.4.

 

 b. Out-of-bounds read issue via Cortado ThinPrint
 
VMware Workstation and Horizon View Client contain an out-of-bounds read vulnerability in TPView.dll. On Workstation, this issue in conjunction with other bugs may allow a guest to leak information from host or may allow for a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this issue in conjunction with other bugs may allow a View desktop to leak information from host or may allow for a Denial of Service on the Windows OS that runs the Horizon View Client.
  

Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View.
   
VMware would like to thank Yakun Zhang of McAfee for reporting this issue to us.
 

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2017-4948 to this issue.
  

Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

VMware Product
Product Version
Running on
Severity
Replace with/ Apply Patch
Mitigation/ Workaround
VMware ProductHorizon View Client for Windows
Product Version4.x
Running on Windows
SeverityImportant
Replace with/ Apply Patch4.7.0
Mitigation/ WorkaroundNone
VMware ProductWorkstation
Product Version14.x
Running on Windows
SeverityImportant
Replace with/ Apply Patch14.1.0
Mitigation/ WorkaroundNone
VMware ProductWorkstation
Product Version14.x
Running on Linux
SeverityN/A
Replace with/ Apply Patchnot affected
Mitigation/ WorkaroundN/A
VMware ProductWorkstation
Product Version12.x
Running on Windows
SeverityImportant
Replace with/ Apply Patchno patch planned
Mitigation/ WorkaroundNone
VMware ProductWorkstation
Product Version12.x
Running on Linux
SeverityN/A
Replace with/ Apply Patchnot affected
Mitigation/ WorkaroundN/A

 

 

c. Guest access control vulnerability
  

VMware Workstation and Fusion contain a guest access control vulnerability. This issue may allow program execution via Unity on locked Windows VMs.

 

VMware Tools must be updated to 10.2.0 for each VM to resolve CVE-2017-4945.
 

VMware Tools 10.2.0 is consumed by Workstation 14.1.0 and Fusion 10.1.0 by default.
  

VMware would like to thank Tudor Enache of the United Arab Emirates Computer Emergency Response Team (aeCERT) for reporting this issue to us.
  

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2017-4945 to this issue.
  

Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.

VMware Product
Product Version
Running on
Severity
Replace with/ Apply Patch*
Mitigation/ Workaround
VMware ProductWorkstation
Product Version14.x
Running on Any
SeverityImportant
Replace with/ Apply Patch*Upgrade Tools*
Mitigation/ WorkaroundNone
VMware ProductWorkstation
Product Version12.x
Running on Any
SeverityImportant
Replace with/ Apply Patch*no patch planned
Mitigation/ WorkaroundNone
VMware ProductFusion
Product Version10.x
Running on OS X
SeverityImportant
Replace with/ Apply Patch*Upgrade Tools*
Mitigation/ WorkaroundNone
VMware ProductFusion
Product Version8.x
Running on OS X
SeverityImportant
Replace with/ Apply Patch*no patch planned
Mitigation/ WorkaroundNone

 

 * VMware Tools must be updated to 10.2.0 for each VM to resolve CVE-2017-4945. VMware Tools 10.2.0 is consumed by Workstation 14.1.0 and Fusion 10.1.0 by default.

 

 

4. Solution

 

Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.

 

vRealize Operations for Horizon Desktop Agent 6.5.1
Downloads and Documentation:
https://my.vmware.com/web/vmware/details?productId=475&downloadGroup=V4H-651-GA

 

vRealize Operations for Published Applications Desktop Agent 6.5.1
Downloads and Documentation:
https://my.vmware.com/web/vmware/details?productId=475&downloadGroup=V4PA-651-GA
   
VMware Horizon View Client 4.7.0
Downloads and Documentation:
https://my.vmware.com/web/vmware/details?downloadGroup=CART18FQ4_WIN_470&productId=578&rPId=20571
   
VMware Workstation Pro 14.1.0
Downloads and Documentation:
https://www.vmware.com/go/downloadworkstation
https://www.vmware.com/support/pubs/ws_pubs.html
   
VMware Workstation Player 14.1.0

Downloads and Documentation:
https://www.vmware.com/go/downloadplayer
https://www.vmware.com/support/pubs/player_pubs.html
   
VMware Tools 10.2.0
Downloads:
https://my.vmware.com/web/vmware/details?downloadGroup=VMTOOLS1020&productId=491   Documentation:  
https://docs.vmware.com/en/VMware-Tools/10.2/rn/vmware-tools-1020-release-notes.html

 

6. Change log

 

2018-01-04 VMSA-2018-0003  Initial security advisory in conjunction with the release of VMware Horizon View Client 4.7.0 on 2018-01-04.

 

7. Contact

 

E-mail list for product security notifications and announcements:

http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

 

This Security Advisory is posted to the following lists:

  [email protected]

  [email protected]

  [email protected]

 

E-mail: [email protected]

PGP key at:

https://kb.vmware.com/kb/1055

 

VMware Security Advisories

http://www.vmware.com/security/advisories

 

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html

 

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html

 

VMware Security & Compliance Blog  

https://blogs.vmware.com/security

 

Twitter

https://twitter.com/VMwareSRC

 

Copyright 2018 VMware Inc. All rights reserved.