ID

VAR-202007-1188


CVE

CVE-2020-9498


TITLE

Apache Guacamole Buffer error vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-007465

DESCRIPTION

Apache Guacamole 1.1.0 and older may mishandle pointers involved inprocessing data received via RDP static virtual channels. If a userconnects to a malicious or compromised RDP server, a series ofspecially-crafted PDUs could result in memory corruption, possiblyallowing arbitrary code to be executed with the privileges of therunning guacd process. Apache Guacamole Exists in a buffer error vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Apache Guacamole is a clientless remote desktop gateway of the Apache Software Foundation. The product supports protocols such as VNC, RDP and SSH. There are security vulnerabilities in Apache Guacamole 1.1.0 and earlier versions

Trust: 2.16

sources: NVD: CVE-2020-9498 // JVNDB: JVNDB-2020-007465 // CNVD: CNVD-2020-41808

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-41808

AFFECTED PRODUCTS

vendor:fedoraprojectmodel:fedorascope:eqversion:33

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:32

Trust: 1.0

vendor:apachemodel:guacamolescope:lteversion:1.1.0

Trust: 1.0

vendor:apachemodel:guacamolescope:eqversion:1.1.0

Trust: 0.8

vendor:apachemodel:guacamolescope:lteversion:<=1.1.0

Trust: 0.6

sources: CNVD: CNVD-2020-41808 // JVNDB: JVNDB-2020-007465 // NVD: CVE-2020-9498

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-9498
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-007465
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-41808
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202007-134
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2020-9498
severity: MEDIUM
baseScore: 6.2
vectorString: AV:L/AC:H/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 1.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-007465
severity: MEDIUM
baseScore: 6.2
vectorString: AV:L/AC:H/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-41808
severity: MEDIUM
baseScore: 6.2
vectorString: AV:L/AC:H/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 1.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-9498
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-007465
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-41808 // JVNDB: JVNDB-2020-007465 // CNNVD: CNNVD-202007-134 // NVD: CVE-2020-9498

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-119

Trust: 0.8

sources: JVNDB: JVNDB-2020-007465 // NVD: CVE-2020-9498

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202007-134

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202007-134

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-007465

PATCH

title:[SECURITY] CVE-2020-9498: Apache Guacamole: Dangling pointer in RDP static virtual channel handling (r26fb17)url:https://lists.apache.org/thread.html/r26fb170edebff842c74aacdb1333c1338f0e19e5ec7854d72e4680fc@%3Cannounce.apache.org%3E

Trust: 0.8

title:[SECURITY] CVE-2020-9498: Apache Guacamole: Dangling pointer in RDP static virtual channel handling (rff824b)url:https://lists.apache.org/thread.html/rff824b38ebd2fddc726b816f0e509696b83b9f78979d0cd021ca623b%40%3Cannounce.guacamole.apache.org%3E

Trust: 0.8

title:Patch for Apache Guacamole buffer overflow vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/226411

Trust: 0.6

title:Apache Guacamole Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=123481

Trust: 0.6

sources: CNVD: CNVD-2020-41808 // JVNDB: JVNDB-2020-007465 // CNNVD: CNNVD-202007-134

EXTERNAL IDS

db:NVDid:CVE-2020-9498

Trust: 3.0

db:PULSESECUREid:SA44525

Trust: 1.6

db:JVNDBid:JVNDB-2020-007465

Trust: 0.8

db:CNVDid:CNVD-2020-41808

Trust: 0.6

db:AUSCERTid:ESB-2020.2289

Trust: 0.6

db:AUSCERTid:ESB-2020.3925

Trust: 0.6

db:NSFOCUSid:47095

Trust: 0.6

db:CNNVDid:CNNVD-202007-134

Trust: 0.6

sources: CNVD: CNVD-2020-41808 // JVNDB: JVNDB-2020-007465 // CNNVD: CNNVD-202007-134 // NVD: CVE-2020-9498

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2020-9498

Trust: 2.0

url:https://lists.apache.org/thread.html/rff824b38ebd2fddc726b816f0e509696b83b9f78979d0cd021ca623b%40%3cannounce.guacamole.apache.org%3e

Trust: 1.6

url:https://lists.debian.org/debian-lts-announce/2020/11/msg00010.html

Trust: 1.6

url:https://research.checkpoint.com/2020/apache-guacamole-rce/

Trust: 1.6

url:https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44525

Trust: 1.6

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/tvv5k2x4exsavuul7ij3muj3adwmvsbm/

Trust: 1.0

url:https://lists.apache.org/thread.html/r26fb170edebff842c74aacdb1333c1338f0e19e5ec7854d72e4680fc%40%3cannounce.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7%40%3cannounce.apache.org%3e

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/wns7uhbofv6jhwh5xoezte3bregrssq3/

Trust: 1.0

url:https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922%40%3cannounce.apache.org%3e

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9498

Trust: 0.8

url:https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7@%3cannounce.apache.org%3e

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/wns7uhbofv6jhwh5xoezte3bregrssq3/

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/tvv5k2x4exsavuul7ij3muj3adwmvsbm/

Trust: 0.6

url:https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922@%3cannounce.apache.org%3e

Trust: 0.6

url:https://lists.apache.org/thread.html/r26fb170edebff842c74aacdb1333c1338f0e19e5ec7854d72e4680fc@%3cannounce.apache.org%3e

Trust: 0.6

url:https://vigilance.fr/vulnerability/apache-guacamole-memory-corruption-via-rdp-server-static-virtual-channels-33845

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.3925/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/47095

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2289/

Trust: 0.6

sources: CNVD: CNVD-2020-41808 // JVNDB: JVNDB-2020-007465 // CNNVD: CNNVD-202007-134 // NVD: CVE-2020-9498

SOURCES

db:CNVDid:CNVD-2020-41808
db:JVNDBid:JVNDB-2020-007465
db:CNNVDid:CNNVD-202007-134
db:NVDid:CVE-2020-9498

LAST UPDATE DATE

2024-11-23T22:11:25.998000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-41808date:2020-07-23T00:00:00
db:JVNDBid:JVNDB-2020-007465date:2020-08-14T00:00:00
db:CNNVDid:CNNVD-202007-134date:2021-02-25T00:00:00
db:NVDid:CVE-2020-9498date:2024-11-21T05:40:46.673

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-41808date:2020-07-21T00:00:00
db:JVNDBid:JVNDB-2020-007465date:2020-08-14T00:00:00
db:CNNVDid:CNNVD-202007-134date:2020-07-02T00:00:00
db:NVDid:CVE-2020-9498date:2020-07-02T13:15:11.090