Ubuntu update for freerdp2



Published: 2024-04-24
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2024-22211
CVE-2024-32039
CVE-2024-32040
CVE-2024-32041
CVE-2024-32458
CVE-2024-32460
CVE-2024-32459
CWE-ID CWE-190
CWE-191
CWE-125
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libfreerdp2-2 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU85617

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2024-22211

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in freerdp_bitmap_planar_context_reset. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package freerdp2 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libfreerdp2-2 (Ubuntu package): before 2.10.0+dfsg1-1.1ubuntu1.2

External links

http://ubuntu.com/security/notices/USN-6749-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Integer overflow

EUVDB-ID: #VU88846

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32039

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in clear_decompress_residual_data. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package freerdp2 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libfreerdp2-2 (Ubuntu package): before 2.10.0+dfsg1-1.1ubuntu1.2

External links

http://ubuntu.com/security/notices/USN-6749-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer underflow

EUVDB-ID: #VU88847

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32040

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer underflow in nsc_rle_decode. A remote attacker can send a specially crafted request to the affected application, trigger integer underflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package freerdp2 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libfreerdp2-2 (Ubuntu package): before 2.10.0+dfsg1-1.1ubuntu1.2

External links

http://ubuntu.com/security/notices/USN-6749-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU88842

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32041

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in zgfx_decompress_segment. A remote attacker can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package freerdp2 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libfreerdp2-2 (Ubuntu package): before 2.10.0+dfsg1-1.1ubuntu1.2

External links

http://ubuntu.com/security/notices/USN-6749-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU88848

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32458

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in planar_skip_plane_rle. A remote attacker can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package freerdp2 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libfreerdp2-2 (Ubuntu package): before 2.10.0+dfsg1-1.1ubuntu1.2

External links

http://ubuntu.com/security/notices/USN-6749-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds read

EUVDB-ID: #VU88852

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32460

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in interleaved_decompress. A remote attacker can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package freerdp2 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libfreerdp2-2 (Ubuntu package): before 2.10.0+dfsg1-1.1ubuntu1.2

External links

http://ubuntu.com/security/notices/USN-6749-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Out-of-bounds read

EUVDB-ID: #VU88849

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32459

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in ncrush_decompress. A remote attacker can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package freerdp2 to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libfreerdp2-2 (Ubuntu package): before 2.10.0+dfsg1-1.1ubuntu1.2

External links

http://ubuntu.com/security/notices/USN-6749-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###