Bug 2079056 (CVE-2022-24882) - CVE-2022-24882 freerdp: Server side NTLM does not properly check parameters
Summary: CVE-2022-24882 freerdp: Server side NTLM does not properly check parameters
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2022-24882
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2079213 2079206 2079208 2079209
Blocks: 2079058
TreeView+ depends on / blocked
 
Reported: 2022-04-26 19:22 UTC by juneau
Modified: 2022-09-26 11:46 UTC (History)
4 users (show)

Fixed In Version: freerdp 2.7.0
Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was found in freerdp. The flaw occurs because the NT LAN Manager (NTLM) authentication does not properly abort when someone provides an empty password value. This issue exposes an improper authenticating vulnerability.
Clone Of:
Environment:
Last Closed: 2022-09-01 17:32:51 UTC
Embargoed:


Attachments (Terms of Use)

Description juneau 2022-04-26 19:22:02 UTC
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). In versions prior to 2.7.0, NT LAN Manager (NTLM) authentication does not properly abort when someone provides and empty password value. This issue affects FreeRDP based RDP Server implementations. RDP clients are not affected. The vulnerability is patched in FreeRDP 2.7.0. There are currently no known workarounds.

https://github.com/FreeRDP/FreeRDP/releases/tag/2.7.0
https://gitlab.gnome.org/GNOME/gnome-remote-desktop/-/issues/95
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-6x5p-gp49-3jhh
https://github.com/FreeRDP/FreeRDP/pull/7750

Comment 1 Sandipan Roy 2022-04-27 08:02:28 UTC
Created freerdp tracking bugs for this issue:

Affects: fedora-all [bug 2079206]

Comment 3 Sandipan Roy 2022-04-27 08:07:43 UTC
Created freerdp1.2 tracking bugs for this issue:

Affects: epel-all [bug 2079213]

Comment 4 Fedora Update System 2022-05-07 04:31:21 UTC
FEDORA-2022-dc48a89918 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 5 Fedora Update System 2022-05-11 01:33:47 UTC
FEDORA-2022-b0a47f8060 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 6 Product Security DevOps Team 2022-09-01 17:32:49 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-24882


Note You need to log in before you can comment on or make changes to this bug.