ID CVE-2020-13397
Summary An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) read vulnerability has been detected in security_fips_decrypt in libfreerdp/core/security.c due to an uninitialized value.
References
Vulnerable Configurations
  • cpe:2.3:a:freerdp:freerdp:-:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:-:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.0:beta5:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.0:beta5:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.2:-:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.2:-:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.1.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.1.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.1.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.1.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*
CVSS
Base: 2.1 (as of 24-10-2023 - 15:31)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • bugzilla
    id 1848038
    title CVE-2020-11043 freerdp: out of bound read in rfx_process_message_tileset
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment freerdp is earlier than 0:2.1.1-2.el7
            oval oval:com.redhat.rhsa:tst:20204031001
          • comment freerdp is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190697002
        • AND
          • comment freerdp-devel is earlier than 0:2.1.1-2.el7
            oval oval:com.redhat.rhsa:tst:20204031003
          • comment freerdp-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190697004
        • AND
          • comment freerdp-libs is earlier than 0:2.1.1-2.el7
            oval oval:com.redhat.rhsa:tst:20204031005
          • comment freerdp-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190697006
        • AND
          • comment libwinpr is earlier than 0:2.1.1-2.el7
            oval oval:com.redhat.rhsa:tst:20204031007
          • comment libwinpr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192157008
        • AND
          • comment libwinpr-devel is earlier than 0:2.1.1-2.el7
            oval oval:com.redhat.rhsa:tst:20204031009
          • comment libwinpr-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192157010
    rhsa
    id RHSA-2020:4031
    released 2020-09-29
    severity Moderate
    title RHSA-2020:4031: freerdp security, bug fix, and enhancement update (Moderate)
  • bugzilla
    id 1848038
    title CVE-2020-11043 freerdp: out of bound read in rfx_process_message_tileset
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment freerdp is earlier than 2:2.1.1-1.el8
            oval oval:com.redhat.rhsa:tst:20204647001
          • comment freerdp is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190697002
        • AND
          • comment freerdp-debugsource is earlier than 2:2.1.1-1.el8
            oval oval:com.redhat.rhsa:tst:20204647003
          • comment freerdp-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202336004
        • AND
          • comment freerdp-devel is earlier than 2:2.1.1-1.el8
            oval oval:com.redhat.rhsa:tst:20204647005
          • comment freerdp-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190697004
        • AND
          • comment freerdp-libs is earlier than 2:2.1.1-1.el8
            oval oval:com.redhat.rhsa:tst:20204647007
          • comment freerdp-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190697006
        • AND
          • comment libwinpr is earlier than 2:2.1.1-1.el8
            oval oval:com.redhat.rhsa:tst:20204647009
          • comment libwinpr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192157008
        • AND
          • comment libwinpr-devel is earlier than 2:2.1.1-1.el8
            oval oval:com.redhat.rhsa:tst:20204647011
          • comment libwinpr-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192157010
        • AND
          • comment vinagre is earlier than 0:3.22.0-23.el8
            oval oval:com.redhat.rhsa:tst:20204647013
          • comment vinagre is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192157012
        • AND
          • comment vinagre-debugsource is earlier than 0:3.22.0-23.el8
            oval oval:com.redhat.rhsa:tst:20204647015
          • comment vinagre-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20201766120
    rhsa
    id RHSA-2020:4647
    released 2020-11-04
    severity Moderate
    title RHSA-2020:4647: freerdp and vinagre security, bug fix, and enhancement update (Moderate)
rpms
  • freerdp-0:2.1.1-2.el7
  • freerdp-debuginfo-0:2.1.1-2.el7
  • freerdp-devel-0:2.1.1-2.el7
  • freerdp-libs-0:2.1.1-2.el7
  • libwinpr-0:2.1.1-2.el7
  • libwinpr-devel-0:2.1.1-2.el7
  • freerdp-2:2.1.1-1.el8
  • freerdp-debuginfo-2:2.1.1-1.el8
  • freerdp-debugsource-2:2.1.1-1.el8
  • freerdp-devel-2:2.1.1-1.el8
  • freerdp-libs-2:2.1.1-1.el8
  • freerdp-libs-debuginfo-2:2.1.1-1.el8
  • libwinpr-2:2.1.1-1.el8
  • libwinpr-debuginfo-2:2.1.1-1.el8
  • libwinpr-devel-2:2.1.1-1.el8
  • vinagre-0:3.22.0-23.el8
  • vinagre-debuginfo-0:3.22.0-23.el8
  • vinagre-debugsource-0:3.22.0-23.el8
refmap via4
misc
mlist [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
suse openSUSE-SU-2020:1090
ubuntu
  • USN-4379-1
  • USN-4382-1
Last major update 24-10-2023 - 15:31
Published 22-05-2020 - 18:15
Last modified 24-10-2023 - 15:31
Back to Top