#VU27986 Out-of-bounds write in FreeRDP


Published: 2020-05-18

Vulnerability identifier: #VU27986

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11524

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FreeRDP
Universal components / Libraries / Libraries used by multiple products

Vendor: FreeRDP

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in "libfreerdp/codec/interleaved.c". A remote attacker can trigger out-of-bounds write and execute arbitrary code on the target system.

Note: This vulnerability affects versions greater than 1.0

Mitigation
Install updates from vendor's website.

Vulnerable software versions

FreeRDP: 2.0.0 rc4


External links
http://github.com/FreeRDP/FreeRDP/commits/master
http://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-cgw8-3mp2-p5qw
http://pub.freerdp.com/cve/CVE-2020-11524/pocAnalysis_3.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability