CVE-2020-9497

NameCVE-2020-9497
DescriptionApache Guacamole 1.1.0 and older do not properly validate datareceived from RDP servers via static virtual channels. If a userconnects to a malicious or compromised RDP server, specially-craftedPDUs could result in disclosure of information within the memory ofthe guacd process handling the connection.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2435-1
Debian Bugs964195

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
guacamole-server (PTS)bullseye1.3.0-1fixed
sid1.3.0-1.3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
guacamole-serversourcestretch0.9.9-2+deb9u1DLA-2435-1
guacamole-serversource(unstable)1.3.0-1964195

Notes

https://www.openwall.com/lists/oss-security/2020/07/02/2
https://research.checkpoint.com/2020/apache-guacamole-rce/
Fixed by https://github.com/apache/guacamole-server/commit/a0e11dc81727528224d28466903454e1cb0266bb

Search for package or bug name: Reporting problems