#VU27974 Out-of-bounds read in FreeRDP


Published: 2020-05-18

Vulnerability identifier: #VU27974

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11042

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FreeRDP
Universal components / Libraries / Libraries used by multiple products

Vendor: FreeRDP

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information or perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition in "update_read_icon_info". A remote attacker can trigger out-of-bounds read error and read contents of memory on the system or cause a denial of service condition.

Note: This vulnerability afffects versions greater than 1.1

Mitigation
Install update from vendor's website.

Vulnerable software versions

FreeRDP: All versions


External links
http://github.com/FreeRDP/FreeRDP/commit/6b2bc41935e53b0034fe5948aeeab4f32e80f30f
http://github.com/FreeRDP/FreeRDP/issues/6010
http://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-9jp6-5vf2-cx2q


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability