ID CVE-2020-11521
Summary libfreerdp/codec/planar.c in FreeRDP version > 1.0 through 2.0.0-rc4 has an Out-of-bounds Write.
References
Vulnerable Configurations
  • cpe:2.3:a:freerdp:freerdp:2.0.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.2:-:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.2:-:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.1.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.1.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.1.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.1.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:-:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 6.0 (as of 26-04-2022 - 20:36)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:S/C:P/I:P/A:P
redhat via4
rpms
  • freerdp-0:2.0.0-4.rc4.el7_8
  • freerdp-debuginfo-0:2.0.0-4.rc4.el7_8
  • freerdp-devel-0:2.0.0-4.rc4.el7_8
  • freerdp-libs-0:2.0.0-4.rc4.el7_8
  • libwinpr-0:2.0.0-4.rc4.el7_8
  • libwinpr-devel-0:2.0.0-4.rc4.el7_8
  • freerdp-2:2.0.0-46.rc4.el8_0.1
  • freerdp-debuginfo-2:2.0.0-46.rc4.el8_0.1
  • freerdp-debugsource-2:2.0.0-46.rc4.el8_0.1
  • freerdp-libs-2:2.0.0-46.rc4.el8_0.1
  • freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_0.1
  • libwinpr-2:2.0.0-46.rc4.el8_0.1
  • libwinpr-debuginfo-2:2.0.0-46.rc4.el8_0.1
  • libwinpr-devel-2:2.0.0-46.rc4.el8_0.1
  • freerdp-2:2.0.0-46.rc4.el8_2.1
  • freerdp-debuginfo-2:2.0.0-46.rc4.el8_2.1
  • freerdp-debugsource-2:2.0.0-46.rc4.el8_2.1
  • freerdp-devel-2:2.0.0-46.rc4.el8_2.1
  • freerdp-libs-2:2.0.0-46.rc4.el8_2.1
  • freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_2.1
  • libwinpr-2:2.0.0-46.rc4.el8_2.1
  • libwinpr-debuginfo-2:2.0.0-46.rc4.el8_2.1
  • libwinpr-devel-2:2.0.0-46.rc4.el8_2.1
  • freerdp-2:2.0.0-46.rc4.el8_1.1
  • freerdp-debuginfo-2:2.0.0-46.rc4.el8_1.1
  • freerdp-debugsource-2:2.0.0-46.rc4.el8_1.1
  • freerdp-devel-2:2.0.0-46.rc4.el8_1.1
  • freerdp-libs-2:2.0.0-46.rc4.el8_1.1
  • freerdp-libs-debuginfo-2:2.0.0-46.rc4.el8_1.1
  • libwinpr-2:2.0.0-46.rc4.el8_1.1
  • libwinpr-debuginfo-2:2.0.0-46.rc4.el8_1.1
  • libwinpr-devel-2:2.0.0-46.rc4.el8_1.1
refmap via4
confirm
misc https://github.com/FreeRDP/FreeRDP/commits/master
mlist [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
suse openSUSE-SU-2020:1090
ubuntu
  • USN-4379-1
  • USN-4382-1
Last major update 26-04-2022 - 20:36
Published 15-05-2020 - 17:15
Last modified 26-04-2022 - 20:36
Back to Top