-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4777
        VMware Workstation and Horizon View Agent updates address a
                    DLL-hijacking issue (CVE-2019-5539)
                             23 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VMware Workstation Pro / Player for Linux (Workstation)
                   VMware Horizon View Agent (View Agent)
Publisher:         VMWare
Operating System:  Windows
                   Linux variants
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5539  

Original Bulletin: 
   https://www.vmware.com/security/advisories/VMSA-2019-0023.html

- --------------------------BEGIN INCLUDED TEXT--------------------

VMware Security Advisories

   +----------------------------------------------------------------------+
   |Advisory ID      |VMSA-2019-0023                                      |
   |-----------------+----------------------------------------------------|
   |Advisory Severity|Moderate                                            |
   |-----------------+----------------------------------------------------|
   |CVSSv3 Range     |6.3                                                 |
   |-----------------+----------------------------------------------------|
   |Synopsis         |VMware Workstation and Horizon View Agent updates   |
   |                 |address a DLL-hijacking issue (CVE-2019-5539)       |
   |-----------------+----------------------------------------------------|
   |Issue Date       |2019-12-20                                          |
   |-----------------+----------------------------------------------------|
   |Updated On       |2019-12-20 (Initial Advisory)                       |
   |-----------------+----------------------------------------------------|
   |CVE(s)           |CVE-2019-5539                                       |
   +----------------------------------------------------------------------+

      1. Impacted Products

     * VMware Workstation Pro / Player for Linux (Workstation)
     * VMware Horizon View Agent (View Agent)

      2. Introduction

        VMware Workstation and Horizon View Agent contain a
        DLL-hijacking issue. Patches are available to remediate this
        vulnerability in affected VMware products.



      3. DLL hijacking vulnerability via Cortado Thinprint (CVE-2019-5539)

   Description:

   VMware Workstation and Horizon View Agent contain a DLL hijacking
   vulnerability due to insecure loading of a DLL by Cortado Thinprint.
   VMware has evaluated the severity of this issue to be in the moderate
   severity range with a maximum CVSSv3 base score of 6.3.



   Known Attack Vectors:

   Successful exploitation of this issue may allow attackers with normal
   user privileges to escalate their privileges to administrator on a
   Windows machine where Workstation or View Agent is installed.



   Resolution:

   To remediate CVE-2019-5539, apply the patches listed in the 'Fixed
   Version' column of the 'Resolution Matrix' found below.



   Workarounds:

   None.



   Additional Documentations:

   None.



   Acknowledgements:

   VMware would like to thank Peleg Hadar of SafeBreach Labs for reporting
   this issue to us.



   Response Matrix:

+----------------------------------------------------------------------------------------+
|Product    |Version|Running|CVE          |CVSSV3|Severity|Fixed  |Workarounds|Additional|
|           |       |On     |Identifier   |      |        |Version|           |Documents |
|-----------+-------+-------+-------------+------+--------+-------+-----------+----------|
|Workstation|15.x   |Windows|CVE-2019-5539|6.3   |Moderate|15.5.1 |None       |None      |
|-----------+-------+-------+-------------+------+--------+-------+-----------+----------|
|           |       |       |             |      |        |7.11.0 |           |          |
|           |       |       |             |      |        |or     |           |          |
|View Agent |7.x.x  |Windows|CVE-2019-5539|6.3   |Moderate|7.10.1 |None       |None      |
|           |       |       |             |      |        |or     |           |          |
|           |       |       |             |      |        |       |           |          |
|           |       |       |             |      |        |7.5.4  |           |          |
+----------------------------------------------------------------------------------------+

   4. References

   VMware Workstation 15.5.1
   Downloads and Documentation:
   https://www.vmware.com/go/downloadworkstation
   https://docs.vmware.com/en/VMware-Workstation-Pro/index.html



   VMware Workstation Player 15.5.1

   Downloads and Documentation:

   https://www.vmware.com/go/downloadplayer
   https://docs.vmware.com/en/VMware-Workstation-Player/index.html



   VMware Horizon View Agent 7.11.0

   Downloads and Documentation:

   https://my.vmware.com/web/vmware/info/slug/desktop_end_user_computing/vmware_horizon/7_11

   https://docs.vmware.com/en/VMware-Horizon-7/7.11/rn/horizon-711-view-release-notes.html



   VMware Horizon View Agent 7.10.1

   Downloads and Documentation:

   https://my.vmware.com/web/vmware/info/slug/desktop_end_user_computing/vmware_horizon/7_10

   https://docs.vmware.com/en/VMware-Horizon-7/7.10.1/rn/horizon-7101-view-release-notes.html



   VMware Horizon View Agent 7.5.4

   Downloads and Documentation:

   https://my.vmware.com/web/vmware/info/slug/desktop_end_user_computing/vmware_horizon/7_5

   https://docs.vmware.com/en/VMware-Horizon-7/7.5.4/rn/horizon-754-view-release-notes.html



   Mitre CVE Dictionary Links:
   https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5539



   FIRST CVSSv3 Calculator:
   https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N



   5. Change log

   2019-12-20 : VMSA-2019-0023
   Initial security advisory in conjunction with the release of Horizon
   View Agent 7.10.1 and 7.5.4.

   6. Contact



   E-mail list for product security notifications and announcements:

   https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce



   This Security Advisory is posted to the following lists:

     security-announce@lists.vmware.com

     bugtraq@securityfocus.com

     fulldisclosure@seclists.org



   E-mail: security@vmware.com

   PGP key at:

   https://kb.vmware.com/kb/1055



   VMware Security Advisories

   https://www.vmware.com/security/advisories



   VMware Security Response Policy

   https://www.vmware.com/support/policies/security_response.html



   VMware Lifecycle Support Phases

   https://www.vmware.com/support/policies/lifecycle.html




   VMware Security & Compliance Blog

   https://blogs.vmware.com/security



   Twitter

   https://twitter.com/VMwareSRC



   Copyright 2019 VMware Inc. All rights reserved.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pG0N
-----END PGP SIGNATURE-----