Executive Summary

Informations
Name CVE-2020-9497 First vendor Publication 2020-07-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 4.4
Base Score 4.4 Environmental Score 4.4
impact SubScore 3.6 Temporal Score 4.4
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.2 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache Guacamole 1.1.0 and older do not properly validate datareceived from RDP servers via static virtual channels. If a userconnects to a malicious or compromised RDP server, specially-craftedPDUs could result in disclosure of information within the memory ofthe guacd process handling the connection.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9497

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Os 1
Os 2

Sources (Detail)

https://lists.apache.org/thread.html/r066543f0565e97b27c0dfe27e93e8a387b99e1e...
https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd...
https://lists.apache.org/thread.html/r181b1d5b1acb31cfa69f41b2c86ed3a2cb0b5bc...
https://lists.apache.org/thread.html/r3f071de70ea1facd3601e0fa894e6cadc960627...
https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86b...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44525
MISC https://lists.apache.org/thread.html/r65f75d3d65d1af68141f42071ebb27dda24af3e...
https://research.checkpoint.com/2020/apache-guacamole-rce/
MLIST https://lists.debian.org/debian-lts-announce/2020/11/msg00010.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 02:20:00
  • Multiple Updates
2024-02-01 12:22:03
  • Multiple Updates
2023-11-07 21:37:08
  • Multiple Updates
2023-09-05 13:14:22
  • Multiple Updates
2023-09-05 01:21:38
  • Multiple Updates
2023-09-02 13:13:06
  • Multiple Updates
2023-09-02 01:21:56
  • Multiple Updates
2023-08-22 13:05:25
  • Multiple Updates
2023-07-14 01:21:07
  • Multiple Updates
2021-08-05 01:41:00
  • Multiple Updates
2021-07-21 17:23:40
  • Multiple Updates
2021-05-11 01:37:46
  • Multiple Updates
2021-05-04 14:06:22
  • Multiple Updates
2021-04-22 03:11:28
  • Multiple Updates
2021-03-30 00:22:52
  • Multiple Updates
2021-03-26 12:36:27
  • Multiple Updates
2021-01-29 05:23:00
  • Multiple Updates
2021-01-26 21:23:43
  • Multiple Updates
2021-01-04 09:23:01
  • Multiple Updates
2020-11-07 09:22:54
  • Multiple Updates
2020-07-21 21:23:15
  • Multiple Updates
2020-07-08 05:22:50
  • Multiple Updates
2020-07-07 21:23:13
  • Multiple Updates
2020-07-07 05:22:50
  • Multiple Updates
2020-07-04 05:22:50
  • Multiple Updates
2020-07-03 05:22:56
  • Multiple Updates
2020-07-02 17:22:59
  • First insertion