Bug 2079206

Summary: CVE-2022-24882 freerdp: Server side NTLM does not properly check parameters [fedora-all]
Product: [Fedora] Fedora Reporter: Sandipan Roy <saroy>
Component: freerdpAssignee: Simone Caronni <negativo17>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 35CC: negativo17, oholy, philip.wyett
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: freerdp-2.7.0-1.fc35 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-05-11 01:23:09 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1953786, 2079056    

Description Sandipan Roy 2022-04-27 08:02:16 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Sandipan Roy 2022-04-27 08:02:19 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2079056,2079206

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2022-04-27 09:19:20 UTC
FEDORA-2022-dc48a89918 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-dc48a89918

Comment 3 Fedora Update System 2022-04-27 09:19:21 UTC
FEDORA-2022-a3e03a200b has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2022-a3e03a200b

Comment 4 Fedora Update System 2022-04-27 09:19:22 UTC
FEDORA-2022-b0a47f8060 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2022-b0a47f8060

Comment 5 Fedora Blocker Bugs Application 2022-05-05 16:40:08 UTC
Proposed as a Freeze Exception for 36-final by Fedora user catanzaro using the blocker tracking app because:

 This security update should not remain stuck in update-testing, see https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-6x5p-gp49-3jhh

Comment 6 Fedora Update System 2022-05-07 04:31:25 UTC
FEDORA-2022-dc48a89918 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 7 Fedora Update System 2022-05-11 01:23:09 UTC
FEDORA-2022-a3e03a200b has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 8 Fedora Update System 2022-05-11 01:33:52 UTC
FEDORA-2022-b0a47f8060 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.