CVE-2020-4044

high

Description

The xrdp-sesman service before version 0.9.13.1 can be crashed by connecting over port 3350 and supplying a malicious payload. Once the xrdp-sesman process is dead, an unprivileged attacker on the server could then proceed to start their own imposter sesman service listening on port 3350. This will allow them to capture any user credentials that are submitted to XRDP and approve or reject arbitrary login credentials. For xorgxrdp sessions in particular, this allows an unauthorized user to hijack an existing session. This is a buffer overflow attack, so there may be a risk of arbitrary code execution as well.

References

https://www.debian.org/security/2020/dsa-4737

https://lists.debian.org/debian-lts-announce/2020/08/msg00015.html

https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-j9fv-6fwf-p3g4

https://github.com/neutrinolabs/xrdp/releases/tag/v0.9.13.1

https://github.com/neutrinolabs/xrdp/commit/0c791d073d0eb344ee7aaafd221513dc9226762c

http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00037.html

http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00036.html

Details

Source: Mitre, NVD

Published: 2020-06-30

Updated: 2020-08-14

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High