freerdp2: CVE-2022-39316 CVE-2022-39317 CVE-2022-39318 CVE-2022-39319 CVE-2022-39320 CVE-2022-39347 CVE-2022-41877

Debian Bug report logs - #1024511
freerdp2: CVE-2022-39316 CVE-2022-39317 CVE-2022-39318 CVE-2022-39319 CVE-2022-39320 CVE-2022-39347 CVE-2022-41877

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sun, 20 Nov 2022 20:03:02 UTC

Severity: important

Tags: security, upstream

Found in version freerdp2/2.8.1+dfsg1-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Remote Maintainers <debian-remote@lists.debian.org>:
Bug#1024511; Package src:freerdp2. (Sun, 20 Nov 2022 20:03:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Remote Maintainers <debian-remote@lists.debian.org>. (Sun, 20 Nov 2022 20:03:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: freerdp2: CVE-2022-39316 CVE-2022-39317 CVE-2022-39318 CVE-2022-39319 CVE-2022-39320 CVE-2022-39347
Date: Sun, 20 Nov 2022 21:01:08 +0100
Source: freerdp2
Version: 2.8.1+dfsg1-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerabilities were published for freerdp2.

CVE-2022-39316[0]:
| FreeRDP is a free remote desktop protocol library and clients. In
| affected versions there is an out of bound read in ZGFX decoder
| component of FreeRDP. A malicious server can trick a FreeRDP based
| client to read out of bound data and try to decode it likely resulting
| in a crash. This issue has been addressed in the 2.9.0 release. Users
| are advised to upgrade.


CVE-2022-39317[1]:
| FreeRDP is a free remote desktop protocol library and clients.
| Affected versions of FreeRDP are missing a range check for input
| offset index in ZGFX decoder. A malicious server can trick a FreeRDP
| based client to read out of bound data and try to decode it. This
| issue has been addressed in version 2.9.0. There are no known
| workarounds for this issue.


CVE-2022-39318[2]:
| FreeRDP is a free remote desktop protocol library and clients.
| Affected versions of FreeRDP are missing input validation in `urbdrc`
| channel. A malicious server can trick a FreeRDP based client to crash
| with division by zero. This issue has been addressed in version 2.9.0.
| All users are advised to upgrade. Users unable to upgrade should not
| use the `/usb` redirection switch.


CVE-2022-39319[3]:
| FreeRDP is a free remote desktop protocol library and clients.
| Affected versions of FreeRDP are missing input length validation in
| the `urbdrc` channel. A malicious server can trick a FreeRDP based
| client to read out of bound data and send it back to the server. This
| issue has been addressed in version 2.9.0 and all users are advised to
| upgrade. Users unable to upgrade should not use the `/usb` redirection
| switch.


CVE-2022-39320[4]:
| FreeRDP is a free remote desktop protocol library and clients.
| Affected versions of FreeRDP may attempt integer addition on too
| narrow types leads to allocation of a buffer too small holding the
| data written. A malicious server can trick a FreeRDP based client to
| read out of bound data and send it back to the server. This issue has
| been addressed in version 2.9.0 and all users are advised to upgrade.
| Users unable to upgrade should not use the `/usb` redirection switch.


CVE-2022-39347[5]:
| FreeRDP is a free remote desktop protocol library and clients.
| Affected versions of FreeRDP are missing path canonicalization and
| base path check for `drive` channel. A malicious server can trick a
| FreeRDP based client to read files outside the shared directory. This
| issue has been addressed in version 2.9.0 and all users are advised to
| upgrade. Users unable to upgrade should not use the `/drive`,
| `/drives` or `+home-drive` redirection switch.


CVE-2022-41877[6]:
| FreeRDP is a free remote desktop protocol library and clients.
| Affected versions of FreeRDP are missing input length validation in
| `drive` channel. A malicious server can trick a FreeRDP based client
| to read out of bound data and send it back to the server. This issue
| has been addressed in version 2.9.0 and all users are advised to
| upgrade. Users unable to upgrade should not use the drive redirection
| channel - command line options `/drive`, `+drives` or `+home-drive`.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-39316
    https://www.cve.org/CVERecord?id=CVE-2022-39316
[1] https://security-tracker.debian.org/tracker/CVE-2022-39317
    https://www.cve.org/CVERecord?id=CVE-2022-39317
[2] https://security-tracker.debian.org/tracker/CVE-2022-39318
    https://www.cve.org/CVERecord?id=CVE-2022-39318
[3] https://security-tracker.debian.org/tracker/CVE-2022-39319
    https://www.cve.org/CVERecord?id=CVE-2022-39319
[4] https://security-tracker.debian.org/tracker/CVE-2022-39320
    https://www.cve.org/CVERecord?id=CVE-2022-39320
[5] https://security-tracker.debian.org/tracker/CVE-2022-39347
    https://www.cve.org/CVERecord?id=CVE-2022-39347
[6] https://security-tracker.debian.org/tracker/CVE-2022-41877
    https://www.cve.org/CVERecord?id=CVE-2022-41877

Regards,
Salvatore



Changed Bug title to 'freerdp2: CVE-2022-39316 CVE-2022-39317 CVE-2022-39318 CVE-2022-39319 CVE-2022-39320 CVE-2022-39347 CVE-2022-41877' from 'freerdp2: CVE-2022-39316 CVE-2022-39317 CVE-2022-39318 CVE-2022-39319 CVE-2022-39320 CVE-2022-39347'. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sun, 20 Nov 2022 20:21:02 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Mon Nov 21 07:17:57 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.