Out-of-bounds write in freerdp (Alpine package)



Published: 2020-06-11
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-13398
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
freerdp (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU28202

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13398

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input within the crypto_rsa_common() function in libfreerdp/crypto/crypto.c. A remote attacker can send specially crafted data to the application, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

freerdp (Alpine package): 2.0.0-r0

External links

http://git.alpinelinux.org/aports/commit/?id=383e2aeb4cbae3a0f0fec27d8570a2d0957629db
http://git.alpinelinux.org/aports/commit/?id=e6fcdaf9a5dcd2bc2810a97e4d27f44027fe6003


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###