552
VMScore

CVE-2020-9498

Published: 02/07/2020 Updated: 07/11/2023
CVSS v2 Base Score: 6.2 | Impact Score: 10 | Exploitability Score: 1.9
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 552
Vector: AV:L/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Summary

Apache Guacamole 1.1.0 and older may mishandle pointers involved inprocessing data received via RDP static virtual channels. If a userconnects to a malicious or compromised RDP server, a series ofspecially-crafted PDUs could result in memory corruption, possiblyallowing arbitrary code to be executed with the privileges of therunning guacd process.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache guacamole

fedoraproject fedora 32

fedoraproject fedora 33

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #964195 CVE-2020-9497 CVE-2020-9498 Package: src:guacamole-client; Maintainer for src:guacamole-client is Debian Remote Maintainers <pkg-remote-team@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Fri, 3 Jul 2020 13:36:02 UTC Severity: grave Tags: security, u ...