Bug 1844171 (CVE-2020-11087) - CVE-2020-11087 freerdp: out-of-bounds read in ntlm_read_AuthenticateMessage
Summary: CVE-2020-11087 freerdp: out-of-bounds read in ntlm_read_AuthenticateMessage
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-11087
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1844172 1844174 1844175 1844176 1844586 1844587
Blocks: 1844196
TreeView+ depends on / blocked
 
Reported: 2020-06-04 18:18 UTC by Guilherme de Almeida Suckevicz
Modified: 2020-11-04 02:39 UTC (History)
4 users (show)

Fixed In Version: freerdp 2.1.0
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-09-29 22:01:38 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:4031 0 None None None 2020-09-29 20:44:06 UTC
Red Hat Product Errata RHSA-2020:4647 0 None None None 2020-11-04 02:39:07 UTC

Description Guilherme de Almeida Suckevicz 2020-06-04 18:18:35 UTC
In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_AuthenticateMessage. This has been fixed in 2.1.0.

Reference:
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-84vj-g73m-chw7

Upstream commit:
https://github.com/FreeRDP/FreeRDP/commit/8241ab42fdf0cc89cf69fc574bf6360c9977a0d4

Comment 1 Guilherme de Almeida Suckevicz 2020-06-04 18:19:01 UTC
Created freerdp tracking bugs for this issue:

Affects: epel-6 [bug 1844174]
Affects: fedora-all [bug 1844172]


Created freerdp1.2 tracking bugs for this issue:

Affects: epel-7 [bug 1844176]
Affects: fedora-all [bug 1844175]

Comment 2 Todd Cullum 2020-06-05 17:11:01 UTC
Technical Summary:

The fields->Len member is retrieved from the stream and can be controlled by user input. First, the call ntlm_read_message_fields(s, &(message->NtChallengeResponse) reads in the NtChallengeResponse message data from the stream, including the fields->Len. Subsequently, the code:

wStream* snt =
    Stream_New(message->NtChallengeResponse.Buffer, message->NtChallengeResponse.Len);

computes the stream pointer and is passed to ntlm_read_ntlm_v2_response(), which could cause an out-of-bounds read of 16+ bytes originating at snt. The patch for this uses Stream_GetRemainingLength() to avoid overreading the buffer and adds SECURITY_STATUS error reporting.

Comment 4 errata-xmlrpc 2020-09-29 20:44:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:4031 https://access.redhat.com/errata/RHSA-2020:4031

Comment 5 Product Security DevOps Team 2020-09-29 22:01:38 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-11087

Comment 6 errata-xmlrpc 2020-11-04 02:39:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4647 https://access.redhat.com/errata/RHSA-2020:4647


Note You need to log in before you can comment on or make changes to this bug.