Debian DLA-3654-1 : freerdp2 - LTS security update

critical Nessus Plugin ID 185962

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3654 advisory.

- FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.
In affected versions a malicious server might trigger out of bound writes in a connected client.
Connections using GDI or SurfaceCommands to send graphics updates to the client might send `0` width/height or out of bound rectangles to trigger out of bound writes. With `0` width or heigth the memory allocation will be `0` but the missing bounds checks allow writing to the pointer at this (not allocated) region. This issue has been patched in FreeRDP 2.4.1. (CVE-2021-41160)

- FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). Prior to version 2.7.0, server side authentication against a `SAM` file might be successful for invalid credentials if the server has configured an invalid `SAM` file path. FreeRDP based clients are not affected. RDP server implementations using FreeRDP to authenticate against a `SAM` file are affected. Version 2.7.0 contains a fix for this issue. As a workaround, use custom authentication via `HashCallback` and/or ensure the `SAM` database path configured is valid and the application has file handles left. (CVE-2022-24883)

- FreeRDP is a free remote desktop protocol library and clients. FreeRDP based clients on unix systems using `/parallel` command line switch might read uninitialized data and send it to the server the client is currently connected to. FreeRDP based server implementations are not affected. Please upgrade to 2.8.1 where this issue is patched. If unable to upgrade, do not use parallel port redirection (`/parallel` command line switch) as a workaround. (CVE-2022-39282)

- FreeRDP is a free remote desktop protocol library and clients. All FreeRDP based clients when using the `/video` command line switch might read uninitialized data, decode it as audio/video and display the result. FreeRDP based server implementations are not affected. This issue has been patched in version 2.8.1. If you cannot upgrade do not use the `/video` switch. (CVE-2022-39283)

- FreeRDP is a free remote desktop protocol library and clients. In affected versions there is an out of bound read in ZGFX decoder component of FreeRDP. A malicious server can trick a FreeRDP based client to read out of bound data and try to decode it likely resulting in a crash. This issue has been addressed in the 2.9.0 release. Users are advised to upgrade. (CVE-2022-39316)

- FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input validation in `urbdrc` channel. A malicious server can trick a FreeRDP based client to crash with division by zero. This issue has been addressed in version 2.9.0. All users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch. (CVE-2022-39318)

- FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in the `urbdrc` channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch.
(CVE-2022-39319)

- FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing path canonicalization and base path check for `drive` channel. A malicious server can trick a FreeRDP based client to read files outside the shared directory. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/drive`, `/drives` or `+home-drive` redirection switch. (CVE-2022-39347)

- FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in `drive` channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the drive redirection channel - command line options `/drive`, `+drives` or `+home-drive`. (CVE-2022-41877)

- An SMM memory corruption vulnerability in the SMM driver (SMRAM write) in CsmInt10HookSmm in Insyde InsydeH2O with kernel 5.0 through 5.5 allows attackers to send arbitrary data to SMM which could lead to privilege escalation. (CVE-2023-39283)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the freerdp2 packages.

For Debian 10 buster, these problems have been fixed in version 2.3.0+dfsg1-2+deb10u4.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001062

https://security-tracker.debian.org/tracker/source-package/freerdp2

https://www.debian.org/lts/security/2023/dla-3654

https://security-tracker.debian.org/tracker/CVE-2021-41160

https://security-tracker.debian.org/tracker/CVE-2022-24883

https://security-tracker.debian.org/tracker/CVE-2022-39282

https://security-tracker.debian.org/tracker/CVE-2022-39283

https://security-tracker.debian.org/tracker/CVE-2022-39316

https://security-tracker.debian.org/tracker/CVE-2022-39318

https://security-tracker.debian.org/tracker/CVE-2022-39319

https://security-tracker.debian.org/tracker/CVE-2022-39347

https://security-tracker.debian.org/tracker/CVE-2022-41877

https://security-tracker.debian.org/tracker/CVE-2023-39283

https://packages.debian.org/source/buster/freerdp2

Plugin Details

Severity: Critical

ID: 185962

File Name: debian_DLA-3654.nasl

Version: 1.2

Type: local

Agent: unix

Published: 11/17/2023

Updated: 12/21/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-24883

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:freerdp2-dev, p-cpe:/a:debian:debian_linux:freerdp2-shadow-x11, p-cpe:/a:debian:debian_linux:freerdp2-wayland, p-cpe:/a:debian:debian_linux:freerdp2-x11, p-cpe:/a:debian:debian_linux:libfreerdp-client2-2, p-cpe:/a:debian:debian_linux:libfreerdp-server2-2, p-cpe:/a:debian:debian_linux:libfreerdp-shadow-subsystem2-2, p-cpe:/a:debian:debian_linux:libfreerdp-shadow2-2, p-cpe:/a:debian:debian_linux:libfreerdp2-2, p-cpe:/a:debian:debian_linux:libuwac0-0, p-cpe:/a:debian:debian_linux:libuwac0-dev, p-cpe:/a:debian:debian_linux:libwinpr-tools2-2, p-cpe:/a:debian:debian_linux:libwinpr2-2, p-cpe:/a:debian:debian_linux:libwinpr2-dev, p-cpe:/a:debian:debian_linux:winpr-utils, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/17/2023

Vulnerability Publication Date: 10/21/2021

Reference Information

CVE: CVE-2021-41160, CVE-2022-24883, CVE-2022-39282, CVE-2022-39283, CVE-2022-39316, CVE-2022-39318, CVE-2022-39319, CVE-2022-39347, CVE-2022-41877, CVE-2023-39283