3.5
CVSSv2

CVE-2020-15103

Published: 27/07/2020 Updated: 07/11/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 3.5 | Impact Score: 1.4 | Exploitability Score: 2.1
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:N/A:P

Vulnerability Summary

In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel. All FreeRDP clients are affected. The input rectangles from the server are not checked against local surface coordinates and blindly accepted. A malicious server can send data that will crash the client later on (invalid length arguments to a `memcpy`) This has been fixed in 2.2.0. As a workaround, stop using command line arguments /gfx, /gfx-h264 and /network:auto

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

freerdp freerdp

fedoraproject fedora 31

fedoraproject fedora 32

opensuse leap 15.1

canonical ubuntu linux 20.04

canonical ubuntu linux 18.04

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #965979 freerdp2: CVE-2020-15103 Package: src:freerdp2; Maintainer for src:freerdp2 is Debian Remote Maintainers <debian-remote@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 21 Jul 2020 19:24:01 UTC Severity: grave Tags: security, upstream Found in versi ...
In FreeRDP less than or equal to 212, an integer overflow exists due to missing input sanitation in rdpegfx channel All FreeRDP clients are affected The input rectangles from the server are not checked against local surface coordinates and blindly accepted A malicious server can send data that will crash the client later on (invalid length arg ...