The xrdp-sesman service before version 0.9.13.1 can be crashed by connecting over port 3350 and supplying a malicious payload. Once the xrdp-sesman process is dead, an unprivileged attacker on the server could then proceed to start their own imposter sesman service listening on port 3350. This will allow them to capture any user credentials that are submitted to XRDP and approve or reject arbitrary login credentials. For xorgxrdp sessions in particular, this allows an unauthorized user to hijack an existing session. This is a buffer overflow attack, so there may be a risk of arbitrary code execution as well.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2020-06-30T15:55:13

Updated: 2024-08-04T07:52:20.840Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4044

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-06-30T16:15:16.203

Modified: 2020-08-14T21:15:14.397

Link: CVE-2020-4044

cve-icon Redhat

No data.