Ubuntu 18.04 LTS / 20.04 LTS : FreeRDP vulnerabilities (USN-5154-1)

high Nessus Plugin ID 155681

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5154-1 advisory.

- FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.
All FreeRDP clients prior to version 2.4.1 using gateway connections (`/gt:rpc`) fail to validate input data. A malicious gateway might allow client memory to be written out of bounds. This issue has been resolved in version 2.4.1. If you are unable to update then use `/gt:http` rather than /gt:rdp connections if possible or use a direct connection without a gateway. (CVE-2021-41159)

- FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.
In affected versions a malicious server might trigger out of bound writes in a connected client.
Connections using GDI or SurfaceCommands to send graphics updates to the client might send `0` width/height or out of bound rectangles to trigger out of bound writes. With `0` width or heigth the memory allocation will be `0` but the missing bounds checks allow writing to the pointer at this (not allocated) region. This issue has been patched in FreeRDP 2.4.1. (CVE-2021-41160)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5154-1

Plugin Details

Severity: High

ID: 155681

File Name: ubuntu_USN-5154-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/23/2021

Updated: 10/16/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-41160

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:freerdp2-dev, p-cpe:/a:canonical:ubuntu_linux:freerdp2-shadow-x11, p-cpe:/a:canonical:ubuntu_linux:freerdp2-wayland, p-cpe:/a:canonical:ubuntu_linux:freerdp2-x11, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-client2-2, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-server2-2, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-shadow-subsystem2-2, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-shadow2-2, p-cpe:/a:canonical:ubuntu_linux:libfreerdp2-2, p-cpe:/a:canonical:ubuntu_linux:libuwac0-0, p-cpe:/a:canonical:ubuntu_linux:libuwac0-dev, p-cpe:/a:canonical:ubuntu_linux:libwinpr-tools2-2, p-cpe:/a:canonical:ubuntu_linux:libwinpr2-2, p-cpe:/a:canonical:ubuntu_linux:libwinpr2-dev, p-cpe:/a:canonical:ubuntu_linux:winpr-utils

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/23/2021

Vulnerability Publication Date: 10/21/2021

Reference Information

CVE: CVE-2021-41159, CVE-2021-41160

USN: 5154-1