// For flags

CVE-2018-1000852

freerdp: out of bounds read in drdynvc_process_capability_request

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

FreeRDP FreeRDP 2.0.0-rc3 released version before commit 205c612820dac644d665b5bb1cdf437dc5ca01e3 contains a Other/Unknown vulnerability in channels/drdynvc/client/drdynvc_main.c, drdynvc_process_capability_request that can result in The RDP server can read the client's memory.. This attack appear to be exploitable via RDPClient must connect the rdp server with echo option. This vulnerability appears to have been fixed in after commit 205c612820dac644d665b5bb1cdf437dc5ca01e3.

FreeRDP 2.0.0-rc3, en versiones anteriores al commit con ID 205c612820dac644d665b5bb1cdf437dc5ca01e3, contiene una vulnerabilidad desconocida en channels/drdynvc/client/drdynvc_main.c, drdynvc_process_capability_request que puede resultar en que el servidor RDP sea capaz de leer la memoria del cliente. El cliente debe conectarse al servidor RDP con la opciĆ³n "echo". La vulnerabilidad parece haber sido solucionada tras el commit con ID 205c612820dac644d665b5bb1cdf437dc5ca01e3.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-11-09 CVE Reserved
  • 2018-12-20 CVE Published
  • 2024-05-12 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-125: Out-of-bounds Read
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Freerdp
Search vendor "Freerdp"
Freerdp
Search vendor "Freerdp" for product "Freerdp"
< 2.0.0
Search vendor "Freerdp" for product "Freerdp" and version " < 2.0.0"
-
Affected
Freerdp
Search vendor "Freerdp"
Freerdp
Search vendor "Freerdp" for product "Freerdp"
2.0.0
Search vendor "Freerdp" for product "Freerdp" and version "2.0.0"
-
Affected
Freerdp
Search vendor "Freerdp"
Freerdp
Search vendor "Freerdp" for product "Freerdp"
2.0.0
Search vendor "Freerdp" for product "Freerdp" and version "2.0.0"
rc0
Affected
Freerdp
Search vendor "Freerdp"
Freerdp
Search vendor "Freerdp" for product "Freerdp"
2.0.0
Search vendor "Freerdp" for product "Freerdp" and version "2.0.0"
rc1
Affected
Freerdp
Search vendor "Freerdp"
Freerdp
Search vendor "Freerdp" for product "Freerdp"
2.0.0
Search vendor "Freerdp" for product "Freerdp" and version "2.0.0"
rc2
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
18.04
Search vendor "Canonical" for product "Ubuntu Linux" and version "18.04"
lts
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
19.10
Search vendor "Canonical" for product "Ubuntu Linux" and version "19.10"
-
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
20.04
Search vendor "Canonical" for product "Ubuntu Linux" and version "20.04"
lts
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
28
Search vendor "Fedoraproject" for product "Fedora" and version "28"
-
Affected