Integer overflow in freerdp (Alpine package)



Published: 2019-04-17
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-8787
CWE-ID CWE-190
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
freerdp (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Integer overflow

EUVDB-ID: #VU16593

Risk: High

CVSSv3.1: 8.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8787

CWE-ID: CWE-190 - Integer overflow

Exploit availability: Yes

Description

The vulnerability allows a remote authenticated attacker to cause DoS condition or execute arbitrary code.

The vulnerability exists due to integer overflow condition that exists in the gdi_Bitmap_Decompress() function, as defined in the graphics.c source code file. A remote attacker can send a specially crafted request that submits malicious input, trigger a heap-based buffer overflow condition that the attacker can use to cause a DoS condition or execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Install update from vendor's website.

Vulnerable software versions

freerdp (Alpine package): 2.0.0_rc3-r1

External links

http://git.alpinelinux.org/aports/commit/?id=b52104f5f284a471faab8c0847a03170c6e3da66
http://git.alpinelinux.org/aports/commit/?id=bcb823b751e07187bb9ae949d2620ed0d11e0c13
http://git.alpinelinux.org/aports/commit/?id=e661f5459886e6e7cc6c5562633ab99aa4a38101
http://git.alpinelinux.org/aports/commit/?id=0711692c669f13dd536c845cb15cb205c9e88d12


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###