Amazon Linux 2 : freerdp (ALAS-2024-2537)

critical Nessus Plugin ID 197113

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of freerdp installed on the remote host is prior to 2.11.7-1. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2024-2537 advisory.

2024-06-06: CVE-2024-32660 was added to this advisory.

FreeRDP is a set of free and open source remote desktop protocol library and clients. In affected versions an integer overflow in `freerdp_bitmap_planar_context_reset` leads to heap-buffer overflow. This affects FreeRDP based clients. FreeRDP based server implementations and proxy are not affected. A malicious server could prepare a `RDPGFX_RESET_GRAPHICS_PDU` to allocate too small buffers, possibly triggering later out of bound read/write. Data extraction over network is not possible, the buffers are used to display an image. This issue has been addressed in version 2.11.5 and 3.2.0. Users are advised to upgrade. there are no know workarounds for this vulnerability. (CVE-2024-22211)

Integer overflow & OutOfBound Write in clear_decompress_residual_data

NOTE: https://www.freerdp.com/2024/04/17/2_11_6-release (CVE-2024-32039)

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 and have connections to servers using the `NSC` codec are vulnerable to integer underflow. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not use the NSC codec (e.g. use `-nsc`). (CVE-2024-32040)

OutOfBound Read in zgfx_decompress_segment

NOTE: https://www.freerdp.com/2024/04/17/2_11_6-release (CVE-2024-32041)

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use `/gfx` or `/rfx` modes (on by default, require server side support).
(CVE-2024-32458)

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients and servers that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. No known workarounds are available. (CVE-2024-32459)

OutOfBound Read in interleaved_decompress

NOTE: https://www.freerdp.com/2024/04/17/2_11_6-release (CVE-2024-32460)

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to out-of-bounds read if `((nWidth == 0) and (nHeight == 0))`. Version 3.5.1 contains a patch for the issue. No known workarounds are available. (CVE-2024-32659)

FreeRDP is a free implementation of the Remote Desktop Protocol. Prior to version 3.5.1, a malicious server can crash the FreeRDP client by sending invalid huge allocation size. Version 3.5.1 contains a patch for the issue. No known workarounds are available. (CVE-2024-32660)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update freerdp' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2024-2537.html

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2024-22211.html

https://alas.aws.amazon.com/cve/html/CVE-2024-32039.html

https://alas.aws.amazon.com/cve/html/CVE-2024-32040.html

https://alas.aws.amazon.com/cve/html/CVE-2024-32041.html

https://alas.aws.amazon.com/cve/html/CVE-2024-32458.html

https://alas.aws.amazon.com/cve/html/CVE-2024-32459.html

https://alas.aws.amazon.com/cve/html/CVE-2024-32460.html

https://alas.aws.amazon.com/cve/html/CVE-2024-32659.html

https://alas.aws.amazon.com/cve/html/CVE-2024-32660.html

Plugin Details

Severity: Critical

ID: 197113

File Name: al2_ALAS-2024-2537.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/15/2024

Updated: 6/10/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-22211

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libwinpr, p-cpe:/a:amazon:linux:freerdp-devel, p-cpe:/a:amazon:linux:libwinpr-devel, cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:freerdp-libs, p-cpe:/a:amazon:linux:freerdp, p-cpe:/a:amazon:linux:freerdp-debuginfo

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/9/2024

Vulnerability Publication Date: 1/19/2024

Reference Information

CVE: CVE-2024-22211, CVE-2024-32039, CVE-2024-32040, CVE-2024-32041, CVE-2024-32458, CVE-2024-32459, CVE-2024-32460, CVE-2024-32659, CVE-2024-32660

IAVA: 2024-A-0259