Multiple vulnerabilities in VMware Workstation and Horizon Client for Windows



Published: 2021-05-24 | Updated: 2021-05-26
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-21987
CVE-2021-21988
CVE-2021-21989
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
VMware Workstation
Client/Desktop applications / Virtualization software

VMware Horizon Client
Client/Desktop applications / Software for system administration

Vendor VMware, Inc

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

Updated: 26.05.2021

Updated vulnerabilities #1-3.

1) Out-of-bounds read

EUVDB-ID: #VU53431

Risk: Low

CVSSv3.1: 3.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21987

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the Cortado ThinPrint component within the TTC parser. A remote attacker can trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Workstation: 16.0 - 16.1.1

VMware Horizon Client: 5.0 - 5.5.1

External links

http://www.vmware.com/security/advisories/VMSA-2021-0009.html
http://www.zerodayinitiative.com/advisories/ZDI-21-608/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU53432

Risk: Low

CVSSv3.1: 3.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21988

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the Cortado ThinPrint component within the JPEG2000 parser. A remote attacker can trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Workstation: 16.0 - 16.1.1

VMware Horizon Client: 5.0 - 5.5.1

External links

http://www.vmware.com/security/advisories/VMSA-2021-0009.html
http://www.zerodayinitiative.com/advisories/ZDI-21-609/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU53433

Risk: Low

CVSSv3.1: 3.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21989

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the Cortado ThinPrint component within the TTC parser. A remote attacker can trigger an out-of-bounds read error with a specially crafted font file and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

VMware Workstation: 16.0 - 16.1.1

VMware Horizon Client: 5.0 - 5.5.1

External links

http://www.vmware.com/security/advisories/VMSA-2021-0009.html
http://www.zerodayinitiative.com/advisories/ZDI-21-610/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###