Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:2851: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-39282: A vulnerability was found in FreeRDP where clients on UNIX systems using /parallel command line switch might read uninitialized data and send it to the client’s server. The vulnerability allows a remote attacker to gain access to sensitive information.
  • CVE-2022-39283: A vulnerability was found in FreeRDP where all clients using the /video command line switch might read uninitialized data, decode it as audio/video and display the result, leading to information disclosure.
  • CVE-2022-39316: An out-of-bounds read vulnerability was found in the ZGFX decoder component of FreeRDP. A malicious server can trick a FreeRDP based client to read out-of-bound data and try to decode it. This will result in a crash, causing a denial of service.
  • CVE-2022-39317: An out-of-bounds read vulnerability was discovered in FreeRDP due to missing a range check for input offset index in the ZGFX decoder. A malicious server can trick a FreeRDP based client to read out-of-bound data and try to decode it, resulting in a crash.
  • CVE-2022-39318: A division-by-zero issue was found in FreeRDP’s libusb_udevice.c in the urbdrc channel. This flaw exists due to missing input validation in the urbdrc channel. A malicious server can pass specially crafted data to the client, causing a crash and denial of service.
  • CVE-2022-39319: An out-of-bound read vulnerability was discovered in FreeRDP due to improper input length validation in client/data_transfer.c in the urbdrc channel. A malicious server can trigger an out-of-bounds read by tricking a FreeRDP based client to read out-of-bound data and send it back to the server.
  • CVE-2022-39320: An out-of-bounds read vulnerability exists due to a boundary condition within the urbdrc channel. Attempting an integer addition on narrow types leads to the allocation of a buffer too small to hold the data written. A malicious server can trick a FreeRDP based client to read out-of-bound data and send it back to the server.
  • CVE-2022-39347: A directory traversal issue was discovered in FreeRDP. The vulnerability exists due to missing path canonicalization and base path check for the drive channel. A malicious server can trick a FreeRDP based client to read files outside of the shared directory. This issue allows an attacker to gain access to sensitive information.
  • CVE-2022-41877: An out-of-bounds read vulnerability was discovered in FreeRDP due to improper input length validation in the drive channel. A malicious server can trick a FreeRDP based client to read out-of-bound data and send it back to the server.
Red Hat Security Data
#vulnerability#mac#windows#microsoft#linux#red_hat#dos#apache#buffer_overflow#ibm

Synopsis

Moderate: freerdp security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

  • freerdp: clients using `/parallel` command line switch might read uninitialized data (CVE-2022-39282)
  • freerdp: clients using the `/video` command line switch might read uninitialized data (CVE-2022-39283)
  • freerdp: out of bounds read in zgfx decoder (CVE-2022-39316)
  • freerdp: undefined behaviour in zgfx decoder (CVE-2022-39317)
  • freerdp: division by zero in urbdrc channel (CVE-2022-39318)
  • freerdp: missing length validation in urbdrc channel (CVE-2022-39319)
  • freerdp: heap buffer overflow in urbdrc channel (CVE-2022-39320)
  • freerdp: missing path sanitation with `drive` channel (CVE-2022-39347)
  • freerdp: missing input length validation in `drive` channel (CVE-2022-41877)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2134713 - CVE-2022-39282 freerdp: clients using `/parallel` command line switch might read uninitialized data
  • BZ - 2134717 - CVE-2022-39283 freerdp: clients using the `/video` command line switch might read uninitialized data
  • BZ - 2143642 - CVE-2022-39316 freerdp: out of bounds read in zgfx decoder
  • BZ - 2143643 - CVE-2022-39317 freerdp: undefined behaviour in zgfx decoder
  • BZ - 2143644 - CVE-2022-39318 freerdp: division by zero in urbdrc channel
  • BZ - 2143645 - CVE-2022-39319 freerdp: missing length validation in urbdrc channel
  • BZ - 2143646 - CVE-2022-39320 freerdp: heap buffer overflow in urbdrc channel
  • BZ - 2143647 - CVE-2022-39347 freerdp: missing path sanitation with `drive` channel
  • BZ - 2143648 - CVE-2022-41877 freerdp: missing input length validation in `drive` channel

CVEs

  • CVE-2022-39282
  • CVE-2022-39283
  • CVE-2022-39316
  • CVE-2022-39317
  • CVE-2022-39318
  • CVE-2022-39319
  • CVE-2022-39320
  • CVE-2022-39347
  • CVE-2022-41877

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

Red Hat Enterprise Linux for x86_64 8

SRPM

freerdp-2.2.0-10.el8.src.rpm

SHA-256: 6f854e5655071b6eb150f18265a3110aae1076f1b2f6890882457c7c05143d2d

x86_64

freerdp-2.2.0-10.el8.x86_64.rpm

SHA-256: 37e2fc921726c93695ffd67efdf5ea466e7e0abd4eaa3e2b9f5c09603e0d431b

freerdp-debuginfo-2.2.0-10.el8.i686.rpm

SHA-256: 409da3ac6fc31275470c97f30352764aa1f2b06036b5ccfeea861ed2f16097b7

freerdp-debuginfo-2.2.0-10.el8.x86_64.rpm

SHA-256: 5171914e208d9bd63fa5866271c29bf755883961a7217a9f420c82469042f03c

freerdp-debugsource-2.2.0-10.el8.i686.rpm

SHA-256: 186621bd1bcf73de42a9ee0ae6b3f1c8a51f3103201c82a78f61f0e8c49eecfb

freerdp-debugsource-2.2.0-10.el8.x86_64.rpm

SHA-256: 383ca9f798c27d8647ac824f57127c121fdb8593bee2abe6a0ef33c2681c53bb

freerdp-libs-2.2.0-10.el8.i686.rpm

SHA-256: e193848f2b21b777815cc84cba06a51338521892b65ec71c68adfc7c05d69480

freerdp-libs-2.2.0-10.el8.x86_64.rpm

SHA-256: 9999c3f5ece83e0446c1fdb9f938527423cdee1bb4fb79489ce5815ced6236f2

freerdp-libs-debuginfo-2.2.0-10.el8.i686.rpm

SHA-256: 8aede8f943665ae7f551968962c5365fad1547d7bd54c3ac904594e18a368901

freerdp-libs-debuginfo-2.2.0-10.el8.x86_64.rpm

SHA-256: c61564c2cf9a90a7583696aaa30de311dddf5ee45bfff57c501dda3f1c4e59a1

libwinpr-2.2.0-10.el8.i686.rpm

SHA-256: f8d8078ad4fbc46fabb76224cb97c07a3dde55516f8f97955546bd8b045d79ac

libwinpr-2.2.0-10.el8.x86_64.rpm

SHA-256: d5717d03e22bcb7a0972022628fb2d1c6f1ee43af1f983e30ae80314c903a0ba

libwinpr-debuginfo-2.2.0-10.el8.i686.rpm

SHA-256: 8a55d6d01083f523cb20b30e639a062f882966eb06d0201d505046f26c58b469

libwinpr-debuginfo-2.2.0-10.el8.x86_64.rpm

SHA-256: 033496929ee9cc55c83f48ae54730d265e5a6313acf12f0506baa620a87234b7

libwinpr-devel-2.2.0-10.el8.i686.rpm

SHA-256: bf075148ed09ac4143beb58c280d417cb6200de4d7a3e536f95a349757feda7d

libwinpr-devel-2.2.0-10.el8.x86_64.rpm

SHA-256: 987e8531a883911e9a628cee33053e36f7d3738715b7dcf22756a237b17e4322

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

freerdp-2.2.0-10.el8.src.rpm

SHA-256: 6f854e5655071b6eb150f18265a3110aae1076f1b2f6890882457c7c05143d2d

s390x

freerdp-2.2.0-10.el8.s390x.rpm

SHA-256: 1d196f3cf54d69d55863f25fafc60a02a97efc657f644b3278453e341fb8650d

freerdp-debuginfo-2.2.0-10.el8.s390x.rpm

SHA-256: 14c9d99797de9051e158f31976ae28e40aca31d3a78298103f7e5e09494e5479

freerdp-debugsource-2.2.0-10.el8.s390x.rpm

SHA-256: 9e3e456d4637e998304c40406e67cf2fc4cbe8c0dec9d71b2caf3c8d6ed967bf

freerdp-libs-2.2.0-10.el8.s390x.rpm

SHA-256: 346691335e01f16ed2c50357ce3137be6e3c775cb09445c484b3d97ef2fe5e22

freerdp-libs-debuginfo-2.2.0-10.el8.s390x.rpm

SHA-256: 9267b46b4352bfe80a718586cdfed387c39913f462ff025d51ef5444bcb161d5

libwinpr-2.2.0-10.el8.s390x.rpm

SHA-256: 574623326e2a7d240a089a855789e8b0e6b8fa89fa2b3d7072a5fd8b48dec5f9

libwinpr-debuginfo-2.2.0-10.el8.s390x.rpm

SHA-256: a314083cc80dc94ade2f489229cc4391225e45b66c457ab6df122bc26c2b98cb

libwinpr-devel-2.2.0-10.el8.s390x.rpm

SHA-256: bbfbbef841e6b7550ce96f66eceda01636813d1a15da14b37e0ab8cb78458a09

Red Hat Enterprise Linux for Power, little endian 8

SRPM

freerdp-2.2.0-10.el8.src.rpm

SHA-256: 6f854e5655071b6eb150f18265a3110aae1076f1b2f6890882457c7c05143d2d

ppc64le

freerdp-2.2.0-10.el8.ppc64le.rpm

SHA-256: 140a2407d62286a393f68ed03867ba5cd82cd14053df4d914450ed5255faaed8

freerdp-debuginfo-2.2.0-10.el8.ppc64le.rpm

SHA-256: 39e7d34230d50d935e44fd45a98d1ac400d94076b8064e0151ba9fa68fcf4080

freerdp-debugsource-2.2.0-10.el8.ppc64le.rpm

SHA-256: 22e4545dd95cfe6bf2682d1a2c93b7bfb14a1ad7fb309804b22229e3661d9bc5

freerdp-libs-2.2.0-10.el8.ppc64le.rpm

SHA-256: 401622416fef9927eb5d1838c84d2832c870aa79b2dd9cbad1d14040847b02b9

freerdp-libs-debuginfo-2.2.0-10.el8.ppc64le.rpm

SHA-256: 32809767fc954e75c53a8536e4234474439063f1fbde730836c781ee512d3a17

libwinpr-2.2.0-10.el8.ppc64le.rpm

SHA-256: 34b09c13d16f20846bb89dd6d229574f53d5b872969bf89c2da921bc5d8ab017

libwinpr-debuginfo-2.2.0-10.el8.ppc64le.rpm

SHA-256: 9ead396a9b03dee486771a0d6fad1f676e8a4e6e6da4aeae938afd3d8163efa0

libwinpr-devel-2.2.0-10.el8.ppc64le.rpm

SHA-256: b742475a2521634026849f2f6657f8b53179b59cf4f38cfefdc7ccc6ce502ac8

Red Hat Enterprise Linux for ARM 64 8

SRPM

freerdp-2.2.0-10.el8.src.rpm

SHA-256: 6f854e5655071b6eb150f18265a3110aae1076f1b2f6890882457c7c05143d2d

aarch64

freerdp-2.2.0-10.el8.aarch64.rpm

SHA-256: d6fc5bb301a84e5d90286087ed9532b7f4853ea6b0c78a7c87a0dd7921073b69

freerdp-debuginfo-2.2.0-10.el8.aarch64.rpm

SHA-256: 377ed77909c497dbf9ba60bae4f7758b1794c86d14214ad5218e8f59c2fc4768

freerdp-debugsource-2.2.0-10.el8.aarch64.rpm

SHA-256: db749535bcdf691f5b309bbb061c841f7d58f53b653cd7016ed8cffc211e8cd6

freerdp-libs-2.2.0-10.el8.aarch64.rpm

SHA-256: 7cf73c0eb71399a27191f3c5c0684b9acc1fc0d31d51dbe251e43fd38f13c658

freerdp-libs-debuginfo-2.2.0-10.el8.aarch64.rpm

SHA-256: 0ca06d745d6b0810bfb9f26f049f5cf7635a2e89406f9ccf77a01e836303de7b

libwinpr-2.2.0-10.el8.aarch64.rpm

SHA-256: 2621a6f829c7959996fd479cb96eba0001875874bb197679f870fc5bdf0c1f76

libwinpr-debuginfo-2.2.0-10.el8.aarch64.rpm

SHA-256: 671333be27afef3d048bd45c66b0c0b0b80ac82611caf875200f082ef9e768c5

libwinpr-devel-2.2.0-10.el8.aarch64.rpm

SHA-256: 945407740562dd2e6227126f4b30d5e5ad8c4ddf99bb784fd4c97eb456cd75b6

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

freerdp-debuginfo-2.2.0-10.el8.i686.rpm

SHA-256: 409da3ac6fc31275470c97f30352764aa1f2b06036b5ccfeea861ed2f16097b7

freerdp-debuginfo-2.2.0-10.el8.x86_64.rpm

SHA-256: 5171914e208d9bd63fa5866271c29bf755883961a7217a9f420c82469042f03c

freerdp-debugsource-2.2.0-10.el8.i686.rpm

SHA-256: 186621bd1bcf73de42a9ee0ae6b3f1c8a51f3103201c82a78f61f0e8c49eecfb

freerdp-debugsource-2.2.0-10.el8.x86_64.rpm

SHA-256: 383ca9f798c27d8647ac824f57127c121fdb8593bee2abe6a0ef33c2681c53bb

freerdp-devel-2.2.0-10.el8.i686.rpm

SHA-256: df39ce584e62a755d124b6ad855216b814885c89b0ed964138246cf32092bd92

freerdp-devel-2.2.0-10.el8.x86_64.rpm

SHA-256: e04a1a508bfbf1bad6961c1c03db65e9167cbaf248ee177188aa2a74cadc57f4

freerdp-libs-debuginfo-2.2.0-10.el8.i686.rpm

SHA-256: 8aede8f943665ae7f551968962c5365fad1547d7bd54c3ac904594e18a368901

freerdp-libs-debuginfo-2.2.0-10.el8.x86_64.rpm

SHA-256: c61564c2cf9a90a7583696aaa30de311dddf5ee45bfff57c501dda3f1c4e59a1

libwinpr-debuginfo-2.2.0-10.el8.i686.rpm

SHA-256: 8a55d6d01083f523cb20b30e639a062f882966eb06d0201d505046f26c58b469

libwinpr-debuginfo-2.2.0-10.el8.x86_64.rpm

SHA-256: 033496929ee9cc55c83f48ae54730d265e5a6313acf12f0506baa620a87234b7

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

freerdp-debuginfo-2.2.0-10.el8.ppc64le.rpm

SHA-256: 39e7d34230d50d935e44fd45a98d1ac400d94076b8064e0151ba9fa68fcf4080

freerdp-debugsource-2.2.0-10.el8.ppc64le.rpm

SHA-256: 22e4545dd95cfe6bf2682d1a2c93b7bfb14a1ad7fb309804b22229e3661d9bc5

freerdp-devel-2.2.0-10.el8.ppc64le.rpm

SHA-256: 366c07d89b095fb02bac45a237d1a094bc292192b255474ad984b3196f97347c

freerdp-libs-debuginfo-2.2.0-10.el8.ppc64le.rpm

SHA-256: 32809767fc954e75c53a8536e4234474439063f1fbde730836c781ee512d3a17

libwinpr-debuginfo-2.2.0-10.el8.ppc64le.rpm

SHA-256: 9ead396a9b03dee486771a0d6fad1f676e8a4e6e6da4aeae938afd3d8163efa0

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

freerdp-debuginfo-2.2.0-10.el8.aarch64.rpm

SHA-256: 377ed77909c497dbf9ba60bae4f7758b1794c86d14214ad5218e8f59c2fc4768

freerdp-debugsource-2.2.0-10.el8.aarch64.rpm

SHA-256: db749535bcdf691f5b309bbb061c841f7d58f53b653cd7016ed8cffc211e8cd6

freerdp-devel-2.2.0-10.el8.aarch64.rpm

SHA-256: 4c716a0358dddcf44f7e9292907bb05f8e1eaa4abc2e5357041af005dfc76675

freerdp-libs-debuginfo-2.2.0-10.el8.aarch64.rpm

SHA-256: 0ca06d745d6b0810bfb9f26f049f5cf7635a2e89406f9ccf77a01e836303de7b

libwinpr-debuginfo-2.2.0-10.el8.aarch64.rpm

SHA-256: 671333be27afef3d048bd45c66b0c0b0b80ac82611caf875200f082ef9e768c5

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

freerdp-debuginfo-2.2.0-10.el8.s390x.rpm

SHA-256: 14c9d99797de9051e158f31976ae28e40aca31d3a78298103f7e5e09494e5479

freerdp-debugsource-2.2.0-10.el8.s390x.rpm

SHA-256: 9e3e456d4637e998304c40406e67cf2fc4cbe8c0dec9d71b2caf3c8d6ed967bf

freerdp-devel-2.2.0-10.el8.s390x.rpm

SHA-256: 7f79160573ee1b4af881b55e0974cd4672938ad3f37814d88886c9ce0d9aac67

freerdp-libs-debuginfo-2.2.0-10.el8.s390x.rpm

SHA-256: 9267b46b4352bfe80a718586cdfed387c39913f462ff025d51ef5444bcb161d5

libwinpr-debuginfo-2.2.0-10.el8.s390x.rpm

SHA-256: a314083cc80dc94ade2f489229cc4391225e45b66c457ab6df122bc26c2b98cb

Related news

Gentoo Linux Security Advisory 202401-16

Gentoo Linux Security Advisory 202401-16 - Multiple vulnerabilities have been discovered in FreeRDP, the worst of which could result in code execution. Versions greater than or equal to 2.11.0 are affected.

Ubuntu Security Notice USN-6522-2

Ubuntu Security Notice 6522-2 - USN-6522-1 fixed several vulnerabilities in FreeRDP. This update provides the corresponding update for Ubuntu 18.04 LTS. It was discovered that FreeRDP incorrectly handled drive redirection. If a user were tricked into connection to a malicious server, a remote attacker could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly obtain sensitive information. It was discovered that FreeRDP incorrectly handled certain surface updates. A remote attacker could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code.

Ubuntu Security Notice USN-6522-1

Ubuntu Security Notice 6522-1 - It was discovered that FreeRDP incorrectly handled drive redirection. If a user were tricked into connection to a malicious server, a remote attacker could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly obtain sensitive information. It was discovered that FreeRDP incorrectly handled certain surface updates. A remote attacker could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code.

Red Hat Security Advisory 2023-2851-01

Red Hat Security Advisory 2023-2851-01 - FreeRDP is a free implementation of the Remote Desktop Protocol, released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. Issues addressed include buffer overflow and out of bounds read vulnerabilities.

RHSA-2023:2326: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39282: A vulnerability was found in FreeRDP where clients on UNIX systems using /parallel command line switch might read uninitialized data and send it to the client's server. The vulnerability allows a remote attacker to gain access to sensitive information. * CVE-2022-39283: A vulnerability was found in FreeRDP where all clients using the /video comma...

RHSA-2023:2326: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39282: A vulnerability was found in FreeRDP where clients on UNIX systems using /parallel command line switch might read uninitialized data and send it to the client's server. The vulnerability allows a remote attacker to gain access to sensitive information. * CVE-2022-39283: A vulnerability was found in FreeRDP where all clients using the /video comma...

RHSA-2023:2326: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39282: A vulnerability was found in FreeRDP where clients on UNIX systems using /parallel command line switch might read uninitialized data and send it to the client's server. The vulnerability allows a remote attacker to gain access to sensitive information. * CVE-2022-39283: A vulnerability was found in FreeRDP where all clients using the /video comma...

RHSA-2023:2326: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39282: A vulnerability was found in FreeRDP where clients on UNIX systems using /parallel command line switch might read uninitialized data and send it to the client's server. The vulnerability allows a remote attacker to gain access to sensitive information. * CVE-2022-39283: A vulnerability was found in FreeRDP where all clients using the /video comma...

RHSA-2023:2326: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39282: A vulnerability was found in FreeRDP where clients on UNIX systems using /parallel command line switch might read uninitialized data and send it to the client's server. The vulnerability allows a remote attacker to gain access to sensitive information. * CVE-2022-39283: A vulnerability was found in FreeRDP where all clients using the /video comma...

RHSA-2023:2326: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39282: A vulnerability was found in FreeRDP where clients on UNIX systems using /parallel command line switch might read uninitialized data and send it to the client's server. The vulnerability allows a remote attacker to gain access to sensitive information. * CVE-2022-39283: A vulnerability was found in FreeRDP where all clients using the /video comma...

RHSA-2023:2326: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39282: A vulnerability was found in FreeRDP where clients on UNIX systems using /parallel command line switch might read uninitialized data and send it to the client's server. The vulnerability allows a remote attacker to gain access to sensitive information. * CVE-2022-39283: A vulnerability was found in FreeRDP where all clients using the /video comma...

RHSA-2023:2326: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39282: A vulnerability was found in FreeRDP where clients on UNIX systems using /parallel command line switch might read uninitialized data and send it to the client's server. The vulnerability allows a remote attacker to gain access to sensitive information. * CVE-2022-39283: A vulnerability was found in FreeRDP where all clients using the /video comma...

RHSA-2023:2326: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39282: A vulnerability was found in FreeRDP where clients on UNIX systems using /parallel command line switch might read uninitialized data and send it to the client's server. The vulnerability allows a remote attacker to gain access to sensitive information. * CVE-2022-39283: A vulnerability was found in FreeRDP where all clients using the /video comma...

Ubuntu Security Notice USN-5734-1

Ubuntu Security Notice 5734-1 - It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information.

Ubuntu Security Notice USN-5734-1

Ubuntu Security Notice 5734-1 - It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information.

Ubuntu Security Notice USN-5734-1

Ubuntu Security Notice 5734-1 - It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information.

Ubuntu Security Notice USN-5734-1

Ubuntu Security Notice 5734-1 - It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information.

Ubuntu Security Notice USN-5734-1

Ubuntu Security Notice 5734-1 - It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information.

Ubuntu Security Notice USN-5734-1

Ubuntu Security Notice 5734-1 - It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information.

Ubuntu Security Notice USN-5734-1

Ubuntu Security Notice 5734-1 - It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information.

Ubuntu Security Notice USN-5734-1

Ubuntu Security Notice 5734-1 - It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that FreeRDP incorrectly handled certain data lenghts. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information.

CVE-2022-39318: Division by zero in urbdrc channel

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input validation in `urbdrc` channel. A malicious server can trick a FreeRDP based client to crash with division by zero. This issue has been addressed in version 2.9.0. All users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch.

CVE-2022-39319: Missing length validation in urbdrc channel

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in the `urbdrc` channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch.

CVE-2022-39317: Undefined behaviour in zgfx decoder

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing a range check for input offset index in ZGFX decoder. A malicious server can trick a FreeRDP based client to read out of bound data and try to decode it. This issue has been addressed in version 2.9.0. There are no known workarounds for this issue.

CVE-2022-39347: Missing path sanitation with `drive` channel

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing path canonicalization and base path check for `drive` channel. A malicious server can trick a FreeRDP based client to read files outside the shared directory. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/drive`, `/drives` or `+home-drive` redirection switch.

CVE-2022-41877: Missing input length validation in `drive` channel

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in `drive` channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the drive redirection channel - command line options `/drive`, `+drives` or `+home-drive`.

CVE-2022-39320: Heap buffer overflow in urbdrc channel

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP may attempt integer addition on too narrow types leads to allocation of a buffer too small holding the data written. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch.

CVE-2022-39316: Added missing length checks in zgfx_decompress_segment · FreeRDP/FreeRDP@e865c24

FreeRDP is a free remote desktop protocol library and clients. In affected versions there is an out of bound read in ZGFX decoder component of FreeRDP. A malicious server can trick a FreeRDP based client to read out of bound data and try to decode it likely resulting in a crash. This issue has been addressed in the 2.9.0 release. Users are advised to upgrade.

CVE-2022-39283: Release 2.8.1 · FreeRDP/FreeRDP

FreeRDP is a free remote desktop protocol library and clients. All FreeRDP based clients when using the `/video` command line switch might read uninitialized data, decode it as audio/video and display the result. FreeRDP based server implementations are not affected. This issue has been patched in version 2.8.1. If you cannot upgrade do not use the `/video` switch.

CVE-2022-39283: Release 2.8.1 · FreeRDP/FreeRDP

FreeRDP is a free remote desktop protocol library and clients. All FreeRDP based clients when using the `/video` command line switch might read uninitialized data, decode it as audio/video and display the result. FreeRDP based server implementations are not affected. This issue has been patched in version 2.8.1. If you cannot upgrade do not use the `/video` switch.