Bug 1835403 (CVE-2020-11046) - CVE-2020-11046 freerdp: out of bounds seek in update_read_synchronize function could lead out of bounds read
Summary: CVE-2020-11046 freerdp: out of bounds seek in update_read_synchronize functio...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-11046
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1835404 1835405 1835406 1836402 1836403
Blocks: 1835410
TreeView+ depends on / blocked
 
Reported: 2020-05-13 17:57 UTC by Guilherme de Almeida Suckevicz
Modified: 2020-11-04 02:38 UTC (History)
4 users (show)

Fixed In Version: freerdp 2.0.0
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-09-29 22:01:03 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:4031 0 None None None 2020-09-29 20:43:24 UTC
Red Hat Product Errata RHSA-2020:4647 0 None None None 2020-11-04 02:38:42 UTC

Description Guilherme de Almeida Suckevicz 2020-05-13 17:57:33 UTC
In FreeRDP after 1.0 and before 2.0.0, there is a stream out-of-bounds seek in update_read_synchronize that could lead to a later out-of-bounds read.

References:
https://github.com/FreeRDP/FreeRDP/issues/6006
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-hx48-wmmm-mr5q

Upstream commit:
https://github.com/FreeRDP/FreeRDP/commit/ed53cd148f43cbab905eaa0f5308c2bf3c48cc37

Comment 1 Guilherme de Almeida Suckevicz 2020-05-13 17:58:00 UTC
Created freerdp tracking bugs for this issue:

Affects: epel-all [bug 1835406]
Affects: fedora-all [bug 1835404]


Created freerdp1.2 tracking bugs for this issue:

Affects: fedora-all [bug 1835405]

Comment 2 Todd Cullum 2020-05-15 18:55:38 UTC
Technical Summary:

update_read_synchronize() does a fixed seek of +2 bytes in the stream buffer. It does this seek without first checking whether it will overflow past the end of the stream buffer. Due to this, calling update_read_synchronize() at the end of the buffer will seek the stream buffer pointer to a position such that the next read of the stream buffer will be out-of-bounds.

Comment 4 errata-xmlrpc 2020-09-29 20:43:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:4031 https://access.redhat.com/errata/RHSA-2020:4031

Comment 5 Product Security DevOps Team 2020-09-29 22:01:03 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-11046

Comment 6 errata-xmlrpc 2020-11-04 02:38:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4647 https://access.redhat.com/errata/RHSA-2020:4647


Note You need to log in before you can comment on or make changes to this bug.