Executive Summary

Informations
Name CVE-2020-15103 First vendor Publication 2020-07-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
Overall CVSS Score 3.5
Base Score 3.5 Environmental Score 3.5
impact SubScore 1.4 Temporal Score 3.5
Exploitabality Sub Score 2.1
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel. All FreeRDP clients are affected. The input rectangles from the server are not checked against local surface coordinates and blindly accepted. A malicious server can send data that will crash the client later on (invalid length arguments to a `memcpy`) This has been fixed in 2.2.0. As a workaround, stop using command line arguments /gfx, /gfx-h264 and /network:auto

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15103

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-680 Integer Overflow to Buffer Overflow

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Os 2
Os 1
Os 2
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-4r38-6hq7-j3j9
MISC https://github.com/FreeRDP/FreeRDP/blob/616af2d5b86dc24c7b3e89870dbcffd841d9a...
https://github.com/FreeRDP/FreeRDP/pull/6382
MLIST https://lists.debian.org/debian-lts-announce/2023/10/msg00008.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00010.html
UBUNTU https://usn.ubuntu.com/4481-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 02:13:31
  • Multiple Updates
2024-02-01 12:20:01
  • Multiple Updates
2023-11-07 21:36:59
  • Multiple Updates
2023-10-21 00:28:18
  • Multiple Updates
2023-10-08 00:27:45
  • Multiple Updates
2023-09-05 13:08:03
  • Multiple Updates
2023-09-05 01:19:37
  • Multiple Updates
2023-09-02 13:06:53
  • Multiple Updates
2023-09-02 01:19:55
  • Multiple Updates
2023-08-12 13:11:30
  • Multiple Updates
2023-08-12 01:19:10
  • Multiple Updates
2023-08-11 13:04:43
  • Multiple Updates
2023-08-11 01:19:47
  • Multiple Updates
2023-08-06 13:02:59
  • Multiple Updates
2023-08-06 01:19:01
  • Multiple Updates
2023-08-04 13:03:20
  • Multiple Updates
2023-08-04 01:19:16
  • Multiple Updates
2023-07-14 13:03:21
  • Multiple Updates
2023-07-14 01:19:09
  • Multiple Updates
2023-03-29 02:06:01
  • Multiple Updates
2023-03-28 12:19:23
  • Multiple Updates
2022-10-28 12:51:07
  • Multiple Updates
2022-10-11 12:56:35
  • Multiple Updates
2022-10-11 01:19:00
  • Multiple Updates
2021-11-18 21:24:23
  • Multiple Updates
2021-05-04 13:49:05
  • Multiple Updates
2021-04-22 02:59:06
  • Multiple Updates
2021-03-26 12:33:14
  • Multiple Updates
2020-12-23 21:23:21
  • Multiple Updates
2020-09-08 17:22:53
  • Multiple Updates
2020-09-05 00:22:51
  • Multiple Updates
2020-08-14 21:23:24
  • Multiple Updates
2020-08-01 12:27:41
  • Multiple Updates
2020-07-31 05:22:52
  • Multiple Updates
2020-07-29 21:23:15
  • Multiple Updates
2020-07-28 00:22:48
  • First insertion