Multiple vulnerabilities in VMware Horizon



Published: 2018-07-23
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-6972
CVE-2018-6971
CWE-ID CWE-476
CWE-200
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
VMware Horizon
Server applications / Virtualization software

Vendor VMware, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Null pointer dereference

EUVDB-ID: #VU13954

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-6972

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows an adjacent attacker to cause DoS condition on the target system.

The vulnerability exists due to NULL pointer dereference in the RPC handler. An adjacent attacker can cause the virtual machine to crash.

Mitigation

Update to version 7.5.1.

Vulnerable software versions

VMware Horizon: 7.0 - 7.5

External links

http://www.vmware.com/security/advisories/VMSA-2018-0018.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU13955

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-6971

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information on the target system.

The vulnerability exists due to the system logs authentication credentials in the 'vmmsi.log' log file when an account other than the current user account is specified during installation. A local attacker can view the passwords.

Mitigation

Update to version 7.5.1.

Vulnerable software versions

VMware Horizon: 7.0 - 7.5

External links

http://www.vmware.com/security/advisories/VMSA-2018-0018.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###