Ubuntu 24.04 LTS. : FreeRDP vulnerabilities (USN-6759-1)

critical Nessus Plugin ID 194731

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 24.04 LTS. host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6759-1 advisory.

- FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to out-of-bounds read. Version 3.5.1 contains a patch for the issue. No known workarounds are available. (CVE-2024-32658)

- FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to out-of-bounds read if `((nWidth == 0) and (nHeight == 0))`. Version 3.5.1 contains a patch for the issue. No known workarounds are available. (CVE-2024-32659)

- FreeRDP is a free implementation of the Remote Desktop Protocol. Prior to version 3.5.1, a malicious server can crash the FreeRDP client by sending invalid huge allocation size. Version 3.5.1 contains a patch for the issue. No known workarounds are available. (CVE-2024-32660)

- FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to a possible `NULL` access and crash. Version 3.5.1 contains a patch for the issue.
No known workarounds are available. (CVE-2024-32661)

- FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to out-of-bounds read. This occurs when `WCHAR` string is read with twice the size it has and converted to `UTF-8`, `base64` decoded. The string is only used to compare against the redirection server certificate. Version 3.5.1 contains a patch for the issue. No known workarounds are available.
(CVE-2024-32662)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6759-1

Plugin Details

Severity: Critical

ID: 194731

File Name: ubuntu_USN-6759-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/29/2024

Updated: 4/29/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2024-32660

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-32659

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:24.04:-:lts., p-cpe:/a:canonical:ubuntu_linux:freerdp3-dev, p-cpe:/a:canonical:ubuntu_linux:freerdp3-shadow-x11, p-cpe:/a:canonical:ubuntu_linux:freerdp3-wayland, p-cpe:/a:canonical:ubuntu_linux:freerdp3-x11, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-client3-3, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-server3-3, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-shadow-subsystem3-3, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-shadow3-3, p-cpe:/a:canonical:ubuntu_linux:libfreerdp3-3, p-cpe:/a:canonical:ubuntu_linux:libwinpr-tools3-3, p-cpe:/a:canonical:ubuntu_linux:libwinpr3-3, p-cpe:/a:canonical:ubuntu_linux:libwinpr3-dev, p-cpe:/a:canonical:ubuntu_linux:winpr3-utils

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/29/2024

Vulnerability Publication Date: 4/23/2024

Reference Information

CVE: CVE-2024-32658, CVE-2024-32659, CVE-2024-32660, CVE-2024-32661, CVE-2024-32662

USN: 6759-1