-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0587
      Horizon DaaS update addresses an insecure data validation issue
                               6 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware Horizon DaaS
Publisher:         VMWare
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Privileged Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-4897  

Original Bulletin: 
   http://www.vmware.com/security/advisories/VMSA-2017-0002.html

- --------------------------BEGIN INCLUDED TEXT--------------------

VMSA-2017-0002

Horizon DaaS update addresses an insecure data validation issue

VMware Security Advisory
 
Advisory ID:
VMSA-2017-0002

Severity:
Moderate

Synopsis:
Horizon DaaS update addresses an insecure data validation issue

Issue date:
2017-03-02

Updated on:
2017-03-02 (Initial Advisory)

CVE numbers:
CVE-2017-4897
 
1. Summary

   Horizon DaaS update addresses an insecure data validation issue

2. Relevant Products

    VMware Horizon DaaS

3. Problem Description

a. Horizon DaaS insecure data validation

Horizon DaaS contains a vulnerability that exists due to insufficient 
validation of data. An attacker may exploit this issue by tricking DaaS client
users into connecting to a malicious server and sharing all their drives and
devices. Successful exploitation of this vulnerability requires a victim to
download a specially crafted RDP file through DaaS client by clicking on a
malicious link.       

VMware would like to thank Ahmad Ashraff of Aura Information Security for 
reporting this issue to us.   

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the identifier CVE-2017-4897 to this issue.

Column 5 of the following table lists the action required to remediate the 
vulnerability in each release, if a solution is available.

VMware Product	Product Version		Running on	Severity	Replace with/ Apply Patch	Mitigation/ Workaround
Horizon DaaS	6.1.x			All		Moderate	7.0.0				None

4. Solution

Please review the patch/release notes for your product and version and verify
the checksum of your downloaded file.

VMware Horizon DaaS   

Downloads:

https://my.vmware.com/web/vmware/info/slug/desktop_end_user_computing/vmware_horizon_daas/7_0

Documentation:   

https://www.vmware.com/support/pubs/horizon-daas-platform-pubs.html

5. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-4897

6. Change log

2017-03-02 VMSA-2017-0002 Initial security advisory in conjunction with the 
release of VMware Horizon DaaS 7.0.0 on 2017-03-02.

7. Contact

E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

security-announce@lists.vmware.com
bugtraq@securityfocus.com
fulldisclosure@seclists.org

E-mail: security@vmware.com

PGP key at:
https://kb.vmware.com/kb/1055

VMware Security Advisories

http://www.vmware.com/security/advisories

VMware Security Response Policy

https://www.vmware.com/support/policies/security_response.html

VMware Lifecycle Support Phases

https://www.vmware.com/support/policies/lifecycle.html

Twitter

https://twitter.com/VMwareSRC

Copyright 2017 VMware Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tPnr
-----END PGP SIGNATURE-----