Vulnerability Details : CVE-2020-15103
In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel. All FreeRDP clients are affected. The input rectangles from the server are not checked against local surface coordinates and blindly accepted. A malicious server can send data that will crash the client later on (invalid length arguments to a `memcpy`) This has been fixed in 2.2.0. As a workaround, stop using command line arguments /gfx, /gfx-h264 and /network:auto
Vulnerability category: Overflow
Products affected by CVE-2020-15103
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
- cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-15103
0.11%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 44 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-15103
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.5
|
LOW | AV:N/AC:M/Au:S/C:N/I:N/A:P |
6.8
|
2.9
|
NIST | |
3.5
|
LOW | CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L |
2.1
|
1.4
|
NIST | |
3.5
|
LOW | CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L |
2.1
|
1.4
|
GitHub, Inc. |
CWE ids for CVE-2020-15103
-
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.Assigned by: nvd@nist.gov (Secondary)
-
The product performs a calculation to determine how much memory to allocate, but an integer overflow can occur that causes less memory to be allocated than expected, leading to a buffer overflow.Assigned by: security-advisories@github.com (Primary)
References for CVE-2020-15103
-
https://github.com/FreeRDP/FreeRDP/pull/6382
FreeRDP security and version 2.2.0 release by bmiklautz · Pull Request #6382 · FreeRDP/FreeRDP · GitHubPatch;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00010.html
[security-announce] openSUSE-SU-2020:1332-1: moderate: Security update fMailing List;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2023/10/msg00008.html
[SECURITY] [DLA 3606-1] freerdp2 security updateMailing List;Third Party Advisory
-
https://github.com/FreeRDP/FreeRDP/blob/616af2d5b86dc24c7b3e89870dbcffd841d9a535/ChangeLog#L4
FreeRDP/ChangeLog at 616af2d5b86dc24c7b3e89870dbcffd841d9a535 · FreeRDP/FreeRDP · GitHubRelease Notes;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOZLH35OJWIQLM7FYDXAP2EAUBDXE76V/
[SECURITY] Fedora 31 Update: freerdp-2.2.0-1.fc31 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-4r38-6hq7-j3j9
Integer overflow in RDPEGFX channel · Advisory · FreeRDP/FreeRDP · GitHubThird Party Advisory
-
https://usn.ubuntu.com/4481-1/
USN-4481-1: FreeRDP vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6Y35HBHG2INICLSGCIKNAR7GCXEHQACQ/
[SECURITY] Fedora 32 Update: freerdp-2.2.0-1.fc32 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
Jump to