Executive Summary

Informations
Name CVE-2020-4044 First vendor Publication 2020-06-30
Vendor Cve Last vendor Modification 2020-08-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The xrdp-sesman service before version 0.9.13.1 can be crashed by connecting over port 3350 and supplying a malicious payload. Once the xrdp-sesman process is dead, an unprivileged attacker on the server could then proceed to start their own imposter sesman service listening on port 3350. This will allow them to capture any user credentials that are submitted to XRDP and approve or reject arbitrary login credentials. For xorgxrdp sessions in particular, this allows an unauthorized user to hijack an existing session. This is a buffer overflow attack, so there may be a risk of arbitrary code execution as well.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4044

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-121 Stack-based Buffer Overflow

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

Source Url
CONFIRM https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-j9fv-6fwf-p3g4
DEBIAN https://www.debian.org/security/2020/dsa-4737
MISC https://github.com/neutrinolabs/xrdp/commit/0c791d073d0eb344ee7aaafd221513dc9...
https://github.com/neutrinolabs/xrdp/releases/tag/v0.9.13.1
MLIST https://lists.debian.org/debian-lts-announce/2020/08/msg00015.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00037.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 13:57:41
  • Multiple Updates
2021-04-22 03:03:10
  • Multiple Updates
2020-08-15 05:22:56
  • Multiple Updates
2020-08-09 21:23:09
  • Multiple Updates
2020-07-30 21:23:14
  • Multiple Updates
2020-07-19 09:22:50
  • Multiple Updates
2020-07-13 09:22:49
  • Multiple Updates
2020-06-30 21:23:04
  • First insertion