6.5
MEDIUM
CVE-2018-1000852
FreeRDP RDP Server Data Reading Vulnerability
Description

FreeRDP FreeRDP 2.0.0-rc3 released version before commit 205c612820dac644d665b5bb1cdf437dc5ca01e3 contains a Other/Unknown vulnerability in channels/drdynvc/client/drdynvc_main.c, drdynvc_process_capability_request that can result in The RDP server can read the client's memory.. This attack appear to be exploitable via RDPClient must connect the rdp server with echo option. This vulnerability appears to have been fixed in after commit 205c612820dac644d665b5bb1cdf437dc5ca01e3.

INFO

Published Date :

Dec. 20, 2018, 3:29 p.m.

Last Modified :

Nov. 7, 2023, 2:51 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-1000852 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Freerdp freerdp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1000852.

URL Resource
https://access.redhat.com/errata/RHSA-2019:2157 Third Party Advisory
https://github.com/FreeRDP/FreeRDP/issues/4866 Exploit Third Party Advisory
https://github.com/FreeRDP/FreeRDP/pull/4871 Third Party Advisory
https://github.com/FreeRDP/FreeRDP/pull/4871/commits/baee520e3dd9be6511c45a14c5f5e77784de1471 Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YVJKO2DR5EY4C4QZOP7SNNBEW2JW6FHX/
https://usn.ubuntu.com/4379-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1000852 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1000852 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YVJKO2DR5EY4C4QZOP7SNNBEW2JW6FHX/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/YVJKO2DR5EY4C4QZOP7SNNBEW2JW6FHX/
  • Modified Analysis by [email protected]

    Aug. 07, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2157 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2157 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YVJKO2DR5EY4C4QZOP7SNNBEW2JW6FHX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YVJKO2DR5EY4C4QZOP7SNNBEW2JW6FHX/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4379-1/ No Types Assigned https://usn.ubuntu.com/4379-1/ Third Party Advisory
    Removed CWE NIST NVD-CWE-noinfo
    Added CWE NIST CWE-125
    Changed CPE Configuration OR *cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.0-rc3 OR *cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.0 *cpe:2.3:a:freerdp:freerdp:2.0.0:-:*:*:*:*:*:* *cpe:2.3:a:freerdp:freerdp:2.0.0:rc0:*:*:*:*:*:* *cpe:2.3:a:freerdp:freerdp:2.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:freerdp:freerdp:2.0.0:rc2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* *cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 04, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4379-1/ [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-399 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2157 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YVJKO2DR5EY4C4QZOP7SNNBEW2JW6FHX/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/FreeRDP/FreeRDP/pull/4871/commits/baee520e3dd9be6511c45a14c5f5e77784de1471 No Types Assigned https://github.com/FreeRDP/FreeRDP/pull/4871/commits/baee520e3dd9be6511c45a14c5f5e77784de1471 Patch, Third Party Advisory
    Changed Reference Type https://github.com/FreeRDP/FreeRDP/pull/4871 No Types Assigned https://github.com/FreeRDP/FreeRDP/pull/4871 Third Party Advisory
    Changed Reference Type https://github.com/FreeRDP/FreeRDP/issues/4866 No Types Assigned https://github.com/FreeRDP/FreeRDP/issues/4866 Exploit, Third Party Advisory
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.0-rc3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1000852 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1000852 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.32 }} -0.03%

score

0.70301

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability