Bug 1844171 (CVE-2020-11087)

Summary: CVE-2020-11087 freerdp: out-of-bounds read in ntlm_read_AuthenticateMessage
Product: [Other] Security Response Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: mads, negativo17, oholy, pahan
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: freerdp 2.1.0 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-09-29 22:01:38 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1844172, 1844174, 1844175, 1844176, 1844586, 1844587    
Bug Blocks: 1844196    

Description Guilherme de Almeida Suckevicz 2020-06-04 18:18:35 UTC
In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_AuthenticateMessage. This has been fixed in 2.1.0.

Reference:
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-84vj-g73m-chw7

Upstream commit:
https://github.com/FreeRDP/FreeRDP/commit/8241ab42fdf0cc89cf69fc574bf6360c9977a0d4

Comment 1 Guilherme de Almeida Suckevicz 2020-06-04 18:19:01 UTC
Created freerdp tracking bugs for this issue:

Affects: epel-6 [bug 1844174]
Affects: fedora-all [bug 1844172]


Created freerdp1.2 tracking bugs for this issue:

Affects: epel-7 [bug 1844176]
Affects: fedora-all [bug 1844175]

Comment 2 Todd Cullum 2020-06-05 17:11:01 UTC
Technical Summary:

The fields->Len member is retrieved from the stream and can be controlled by user input. First, the call ntlm_read_message_fields(s, &(message->NtChallengeResponse) reads in the NtChallengeResponse message data from the stream, including the fields->Len. Subsequently, the code:

wStream* snt =
    Stream_New(message->NtChallengeResponse.Buffer, message->NtChallengeResponse.Len);

computes the stream pointer and is passed to ntlm_read_ntlm_v2_response(), which could cause an out-of-bounds read of 16+ bytes originating at snt. The patch for this uses Stream_GetRemainingLength() to avoid overreading the buffer and adds SECURITY_STATUS error reporting.

Comment 4 errata-xmlrpc 2020-09-29 20:44:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:4031 https://access.redhat.com/errata/RHSA-2020:4031

Comment 5 Product Security DevOps Team 2020-09-29 22:01:38 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-11087

Comment 6 errata-xmlrpc 2020-11-04 02:39:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4647 https://access.redhat.com/errata/RHSA-2020:4647