Lucene search

K
amazonAmazonALAS-2024-2537
HistoryMay 09, 2024 - 7:16 p.m.

Medium: freerdp

2024-05-0919:16:00
alas.aws.amazon.com
5
freerdp
integer overflow
heap-buffer overflow
remote desktop protocol
nsc codec
out-of-bounds read
planar context
image display
data extraction
version 3.5.1
version 2.11.7

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.4%

Issue Overview:

FreeRDP is a set of free and open source remote desktop protocol library and clients. In affected versions an integer overflow in freerdp_bitmap_planar_context_reset leads to heap-buffer overflow. This affects FreeRDP based clients. FreeRDP based server implementations and proxy are not affected. A malicious server could prepare a RDPGFX_RESET_GRAPHICS_PDU to allocate too small buffers, possibly triggering later out of bound read/write. Data extraction over network is not possible, the buffers are used to display an image. This issue has been addressed in version 2.11.5 and 3.2.0. Users are advised to upgrade. there are no know workarounds for this vulnerability. (CVE-2024-22211)

Integer overflow & OutOfBound Write in clear_decompress_residual_data

NOTE: https://www.freerdp.com/2024/04/17/2_11_6-release (CVE-2024-32039)

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 and have connections to servers using the NSC codec are vulnerable to integer underflow. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not use the NSC codec (e.g. use -nsc). (CVE-2024-32040)

OutOfBound Read in zgfx_decompress_segment

NOTE: https://www.freerdp.com/2024/04/17/2_11_6-release (CVE-2024-32041)

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use /gfx or /rfx modes (on by default, require server side support). (CVE-2024-32458)

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients and servers that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. No known workarounds are available. (CVE-2024-32459)

OutOfBound Read in interleaved_decompress

NOTE: https://www.freerdp.com/2024/04/17/2_11_6-release (CVE-2024-32460)

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to out-of-bounds read if ((nWidth == 0) and (nHeight == 0)). Version 3.5.1 contains a patch for the issue. No known workarounds are available. (CVE-2024-32659)

Affected Packages:

freerdp

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update freerdp to update your system.

New Packages:

aarch64:  
    freerdp-2.11.7-1.amzn2.0.1.aarch64  
    freerdp-libs-2.11.7-1.amzn2.0.1.aarch64  
    freerdp-devel-2.11.7-1.amzn2.0.1.aarch64  
    libwinpr-2.11.7-1.amzn2.0.1.aarch64  
    libwinpr-devel-2.11.7-1.amzn2.0.1.aarch64  
    freerdp-debuginfo-2.11.7-1.amzn2.0.1.aarch64  
  
i686:  
    freerdp-2.11.7-1.amzn2.0.1.i686  
    freerdp-libs-2.11.7-1.amzn2.0.1.i686  
    freerdp-devel-2.11.7-1.amzn2.0.1.i686  
    libwinpr-2.11.7-1.amzn2.0.1.i686  
    libwinpr-devel-2.11.7-1.amzn2.0.1.i686  
    freerdp-debuginfo-2.11.7-1.amzn2.0.1.i686  
  
src:  
    freerdp-2.11.7-1.amzn2.0.1.src  
  
x86_64:  
    freerdp-2.11.7-1.amzn2.0.1.x86_64  
    freerdp-libs-2.11.7-1.amzn2.0.1.x86_64  
    freerdp-devel-2.11.7-1.amzn2.0.1.x86_64  
    libwinpr-2.11.7-1.amzn2.0.1.x86_64  
    libwinpr-devel-2.11.7-1.amzn2.0.1.x86_64  
    freerdp-debuginfo-2.11.7-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2024-22211, CVE-2024-32039, CVE-2024-32040, CVE-2024-32041, CVE-2024-32458, CVE-2024-32459, CVE-2024-32460, CVE-2024-32659

Mitre: CVE-2024-22211, CVE-2024-32039, CVE-2024-32040, CVE-2024-32041, CVE-2024-32458, CVE-2024-32459, CVE-2024-32460, CVE-2024-32659