Ubuntu 18.04 LTS : FreeRDP vulnerabilities (USN-4382-2)

high Nessus Plugin ID 143270

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4382-2 advisory.

- In FreeRDP greater than 1.1 and before 2.0.0, there is an out-of-bounds read in update_read_icon_info. It allows reading a attacker-defined amount of client memory (32bit unsigned -> 4GB) to an intermediate buffer. This can be used to crash the client or store information for later retrieval. This has been patched in 2.0.0. (CVE-2020-11042)

- In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bound read in in update_read_bitmap_data that allows client memory to be read to an image buffer. The result displayed on screen as colour.
(CVE-2020-11045)

- In FreeRDP after 1.0 and before 2.0.0, there is a stream out-of-bounds seek in update_read_synchronize that could lead to a later out-of-bounds read. (CVE-2020-11046)

- In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bounds read. It only allows to abort a session.
No data extraction is possible. This has been fixed in 2.0.0. (CVE-2020-11048)

- In FreeRDP after 1.1 and before 2.0.0, a stream out-of-bounds seek in rdp_read_font_capability_set could lead to a later out-of-bounds read. As a result, a manipulated client or server might force a disconnect due to an invalid data read. This has been fixed in 2.0.0. (CVE-2020-11058)

- libfreerdp/codec/planar.c in FreeRDP version > 1.0 through 2.0.0-rc4 has an Out-of-bounds Write.
(CVE-2020-11521)

- libfreerdp/gdi/gdi.c in FreeRDP > 1.0 through 2.0.0-rc4 has an Out-of-bounds Read. (CVE-2020-11522)

- libfreerdp/gdi/region.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Integer Overflow.
(CVE-2020-11523)

- libfreerdp/cache/bitmap.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Out of bounds read.
(CVE-2020-11525)

- libfreerdp/core/update.c in FreeRDP versions > 1.1 through 2.0.0-rc4 has an Out-of-bounds Read.
(CVE-2020-11526)

- An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) read vulnerability has been detected in ntlm_read_ChallengeMessage in winpr/libwinpr/sspi/NTLM/ntlm_message.c. (CVE-2020-13396)

- An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) read vulnerability has been detected in security_fips_decrypt in libfreerdp/core/security.c due to an uninitialized value.
(CVE-2020-13397)

- An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c. (CVE-2020-13398)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4382-2

Plugin Details

Severity: High

ID: 143270

File Name: ubuntu_USN-4382-2.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/26/2020

Updated: 10/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-13398

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libfreerdp-primitives1.1, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-rail1.1, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-utils1.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-asn1-0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-bcrypt0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-credentials0.1, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:freerdp-x11, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-cache1.1, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-client1.1, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-codec1.1, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-common1.1.0, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-core1.1, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-crypto1.1, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-dev, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-gdi1.1, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-locale1.1, p-cpe:/a:canonical:ubuntu_linux:libfreerdp-plugins-standard, p-cpe:/a:canonical:ubuntu_linux:libwinpr-credui0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-crt0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-crypto0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-dev, p-cpe:/a:canonical:ubuntu_linux:libwinpr-dsparse0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-environment0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-error0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-file0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-handle0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-heap0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-input0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-interlocked0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-io0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-library0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-path0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-pipe0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-pool0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-registry0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-rpc0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-sspi0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-sspicli0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-synch0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-sysinfo0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-thread0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-timezone0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-utils0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-winhttp0.1, p-cpe:/a:canonical:ubuntu_linux:libwinpr-winsock0.1, p-cpe:/a:canonical:ubuntu_linux:libxfreerdp-client1.1

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/26/2020

Vulnerability Publication Date: 5/7/2020

Reference Information

CVE: CVE-2020-11042, CVE-2020-11045, CVE-2020-11046, CVE-2020-11048, CVE-2020-11058, CVE-2020-11521, CVE-2020-11522, CVE-2020-11523, CVE-2020-11525, CVE-2020-11526, CVE-2020-13396, CVE-2020-13397, CVE-2020-13398

USN: 4382-2