Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6401-1

Ubuntu Security Notice 6401-1 - It was discovered that FreeRDP did not properly manage certain inputs. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information. It was discovered that FreeRDP did not properly manage certain inputs. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly execute arbitrary code.

Packet Storm
#vulnerability#windows#ubuntu#dos#perl
==========================================================================Ubuntu Security Notice USN-6401-1October 04, 2023freerdp2 vulnerabilities==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 23.04- Ubuntu 22.04 LTS- Ubuntu 20.04 LTS- Ubuntu 18.04 LTS (Available with Ubuntu Pro)Summary:Several security issues were fixed in FreeRDP.Software Description:- freerdp2: RDP client for Windows Terminal ServicesDetails:It was discovered that FreeRDP did not properly manage certain inputs. Amalicious server could use this issue to cause FreeRDP clients to crash,resulting in a denial of service, or possibly obtain sensitiveinformation. (cve-2023-39350, cve-2023-39351,  CVE-2023-39353,CVE-2023-39354, CVE-2023-40181, CVE-2023-40188, CVE-2023-40589)It was discovered that FreeRDP did not properly manage certain inputs. Amalicious server could use this issue to cause FreeRDP clients to crash,resulting in a denial of service, or possibly execute arbitrary code.(cve-2023-40186 CVE-2023-40567, CVE-2023-40569)Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 23.04:   libfreerdp2-2                   2.10.0+dfsg1-1ubuntu0.2Ubuntu 22.04 LTS:   libfreerdp2-2                   2.6.1+dfsg1-3ubuntu2.4   libwinpr2-2                     2.6.1+dfsg1-3ubuntu2.4   libwinpr2-dev                   2.6.1+dfsg1-3ubuntu2.4Ubuntu 20.04 LTS:   libfreerdp2-2                   2.2.0+dfsg1-0ubuntu0.20.04.5   libwinpr2-2                     2.2.0+dfsg1-0ubuntu0.20.04.5   libwinpr2-dev                   2.2.0+dfsg1-0ubuntu0.20.04.5Ubuntu 18.04 LTS (Available with Ubuntu Pro):   libfreerdp2-2 2.2.0+dfsg1-0ubuntu0.18.04.4+esm1   libwinpr2-2 2.2.0+dfsg1-0ubuntu0.18.04.4+esm1   libwinpr2-dev 2.2.0+dfsg1-0ubuntu0.18.04.4+esm1In general, a standard system update will make all the necessary changes.References:   https://ubuntu.com/security/notices/USN-6401-1   CVE-2023-39350, CVE-2023-39351, CVE-2023-39353, CVE-2023-39354,   CVE-2023-40181, CVE-2023-40186, CVE-2023-40188, CVE-2023-40567,   CVE-2023-40569, CVE-2023-40589Package Information:https://launchpad.net/ubuntu/+source/freerdp2/2.10.0+dfsg1-1ubuntu0.2https://launchpad.net/ubuntu/+source/freerdp2/2.6.1+dfsg1-3ubuntu2.4https://launchpad.net/ubuntu/+source/freerdp2/2.2.0+dfsg1-0ubuntu0.20.04.5

Related news

Gentoo Linux Security Advisory 202401-16

Gentoo Linux Security Advisory 202401-16 - Multiple vulnerabilities have been discovered in FreeRDP, the worst of which could result in code execution. Versions greater than or equal to 2.11.0 are affected.

CVE-2023-40186: FreeRDP/libfreerdp/gdi/gfx.c at fee2b10ba1154f952769a53eb608f044782e22f8 · FreeRDP/FreeRDP

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an IntegerOverflow leading to Out-Of-Bound Write Vulnerability in the `gdi_CreateSurface` function. This issue affects FreeRDP based clients only. FreeRDP proxies are not affected as image decoding is not done by a proxy. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this issue.

CVE-2023-40567: FreeRDP/libfreerdp/codec/clear.c at 5be5553e0da72178a4b94cc1ffbdace9ceb153e5 · FreeRDP/FreeRDP

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the `clear_decompress_bands_data` function in which there is no offset validation. Abuse of this vulnerability may lead to an out of bounds write. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. there are no known workarounds for this vulnerability.

CVE-2023-40569: FreeRDP/libfreerdp/codec/progressive.c at 5be5553e0da72178a4b94cc1ffbdace9ceb153e5 · FreeRDP/FreeRDP

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the `progressive_decompress` function. This issue is likely down to incorrect calculations of the `nXSrc` and `nYSrc` variables. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. there are no known workarounds for this vulnerability.

CVE-2023-40188: FreeRDP/libfreerdp/codec/nsc.c at 5be5553e0da72178a4b94cc1ffbdace9ceb153e5 · FreeRDP/FreeRDP

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the `general_LumaToYUV444` function. This Out-Of-Bounds Read occurs because processing is done on the `in` variable without checking if it contains data of sufficient length. Insufficient data for the `in` variable may cause errors or crashes. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this issue.

CVE-2023-40181: Integer-Underflow leading to Out-Of-Bound Read in zgfx_decompress_segment

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Integer-Underflow leading to Out-Of-Bound Read in the `zgfx_decompress_segment` function. In the context of `CopyMemory`, it's possible to read data beyond the transmitted packet range and likely cause a crash. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this issue.

CVE-2023-39353: Missing offset validation leading to Out Of Bound Read

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to a missing offset validation leading to Out Of Bound Read. In the `libfreerdp/codec/rfx.c` file there is no offset validation in `tile->quantIdxY`, `tile->quantIdxCb`, and `tile->quantIdxCr`. As a result crafted input can lead to an out of bounds read access which in turn will cause a crash. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this vulnerability.

CVE-2023-39350: Incorrect offset calculation leading to DOS

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. This issue affects Clients only. Integer underflow leading to DOS (e.g. abort due to `WINPR_ASSERT` with default compilation flags). When an insufficient blockLen is provided, and proper length validation is not performed, an Integer Underflow occurs, leading to a Denial of Service (DOS) vulnerability. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this vulnerability.

CVE-2023-39351: Null Pointer Dereference leading DOS in RemoteFX

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions of FreeRDP are subject to a Null Pointer Dereference leading a crash in the RemoteFX (rfx) handling. Inside the `rfx_process_message_tileset` function, the program allocates tiles using `rfx_allocate_tiles` for the number of numTiles. If the initialization process of tiles is not completed for various reasons, tiles will have a NULL pointer. Which may be accessed in further processing and would cause a program crash. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this vulnerability.

CVE-2023-39354: Out-Of-Bounds Read in nsc_rle_decompress_data

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the `nsc_rle_decompress_data` function. The Out-Of-Bounds Read occurs because it processes `context->Planes` without checking if it contains data of sufficient length. Should an attacker be able to leverage this vulnerability they may be able to cause a crash. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this vulnerability.

CVE-2023-40589: Global-Buffer-Overflow in ncrush_decompress

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions there is a Global-Buffer-Overflow in the ncrush_decompress function. Feeding crafted input into this function can trigger the overflow which has only been shown to cause a crash. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this issue.

Packet Storm: Latest News

Backdoor.Win32.Benju.a MVID-2024-0700 Remote Command Execution