#VU16588 Out-of-bounds read in FreeRDP


Published: 2018-12-18

Vulnerability identifier: #VU16588

Vulnerability risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8789

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FreeRDP
Universal components / Libraries / Libraries used by multiple products

Vendor: FreeRDP

Description

The vulnerability allows a remote attacker to cause DoS condition.

The vulnerability exists due to several out-of-bound read conditions that exist in the NTLM authentication module. A remote attacker can send a specially crafted request that submits malicious input, trigger several out-of-bounds read conditions that the attacker can use to cause a DoS condition.

Mitigation
Update to version 2.0.0-rc4.

Vulnerable software versions

FreeRDP: 2.0.0 rc0 - 2.0.0 rc3


External links
http://github.com/FreeRDP/FreeRDP/commit/2ee663f39dc8dac3d9988e847db19b2d7e3ac8c6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability