- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2435-1               debian-lts@lists.debian.org
https://www.debian.org/lts/security/                     Markus Koschany
November 06, 2020                            https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : guacamole-server
Version        : 0.9.9-2+deb9u1
CVE ID         : CVE-2020-9497 CVE-2020-9498
Debian Bug     : 964195

The server component of Apache Guacamole, a remote desktop gateway,
did not properly validate data received from RDP servers. This could
result
in information disclosure or even the execution of arbitrary code.

CVE-2020-9497

    Apache Guacamole does not properly validate data received from RDP
    servers via static virtual channels. If a user connects to a
    malicious or compromised RDP server, specially-crafted PDUs could
    result in disclosure of information within the memory of the guacd
    process handling the connection.


CVE-2020-9498

    Apache Guacamole may mishandle pointers involved in processing data
    received via RDP static virtual channels. If a user connects to a
    malicious or compromised RDP server, a series of specially-crafted
    PDUs could result in memory corruption, possibly allowing arbitrary
    code to be executed with the privileges of the running guacd
    process.

For Debian 9 stretch, these problems have been fixed in version
0.9.9-2+deb9u1.

We recommend that you upgrade your guacamole-server packages.

For the detailed security status of guacamole-server please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/guacamole-server

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-2435-1: guacamole-server security update

November 6, 2020
The server component of Apache Guacamole, a remote desktop gateway, did not properly validate data received from RDP servers

Summary

CVE-2020-9497

Apache Guacamole does not properly validate data received from RDP
servers via static virtual channels. If a user connects to a
malicious or compromised RDP server, specially-crafted PDUs could
result in disclosure of information within the memory of the guacd
process handling the connection.


CVE-2020-9498

Apache Guacamole may mishandle pointers involved in processing data
received via RDP static virtual channels. If a user connects to a
malicious or compromised RDP server, a series of specially-crafted
PDUs could result in memory corruption, possibly allowing arbitrary
code to be executed with the privileges of the running guacd
process.

For Debian 9 stretch, these problems have been fixed in version
0.9.9-2+deb9u1.

We recommend that you upgrade your guacamole-server packages.

For the detailed security status of guacamole-server please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/guacamole-server

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : guacamole-server
Version : 0.9.9-2+deb9u1
CVE ID : CVE-2020-9497 CVE-2020-9498
Debian Bug : 964195

Related News