Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1000852

Published: 20 December 2018

FreeRDP FreeRDP 2.0.0-rc3 released version before commit 205c612820dac644d665b5bb1cdf437dc5ca01e3 contains a Other/Unknown vulnerability in channels/drdynvc/client/drdynvc_main.c, drdynvc_process_capability_request that can result in The RDP server can read the client's memory.. This attack appear to be exploitable via RDPClient must connect the rdp server with echo option. This vulnerability appears to have been fixed in after commit 205c612820dac644d665b5bb1cdf437dc5ca01e3.

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
freerdp
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
cosmic Not vulnerable
(code not present)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist
(trusty was needed)
upstream Needs triage

xenial Not vulnerable
(code not present)
freerdp2
Launchpad, Ubuntu, Debian
bionic
Released (2.1.1+dfsg1-0ubuntu0.18.04.1)
cosmic Ignored
(end of life)
disco Not vulnerable
(2.0.0~git20181120.1.e21b72c95+dfsg1-1)
eoan Not vulnerable
(2.0.0~git20181120.1.e21b72c95+dfsg1-1)
focal Not vulnerable
(2.0.0~git20181120.1.e21b72c95+dfsg1-1)
trusty Does not exist

upstream
Released (2.0.0~git20181120.1.e21b72c95+dfsg1-1)
xenial Does not exist

Patches:
upstream: https://github.com/FreeRDP/FreeRDP/commit/baee520e3dd9be6511c45a14c5f5e77784de1471

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L