Bug 2236669 (CVE-2023-40181) - CVE-2023-40181 freerdp: integer-Underflow leading to Out-Of-Bound Read in zgfx_decompress_segment
Summary: CVE-2023-40181 freerdp: integer-Underflow leading to Out-Of-Bound Read in zgf...
Keywords:
Status: NEW
Alias: CVE-2023-40181
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2236674 2236675
Blocks: 2236652
TreeView+ depends on / blocked
 
Reported: 2023-09-01 07:15 UTC by Marian Rehak
Modified: 2024-04-30 09:48 UTC (History)
2 users (show)

Fixed In Version: freerdp 2.11.0, freerdp 3.0.0-beta3
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2024:2208 0 None None None 2024-04-30 09:48:48 UTC

Description Marian Rehak 2023-09-01 07:15:55 UTC
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Integer-Underflow leading to Out-Of-Bound Read in the `zgfx_decompress_segment` function. In the context of `CopyMemory`, it's possible to read data beyond the transmitted packet range and likely cause a crash. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this issue.

https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mxp4-rx7x-h2g8
https://github.com/FreeRDP/FreeRDP/blob/2252d53001d9ce8a452f0a0a5b1f5ed9db6d57f1/libfreerdp/codec/zgfx.c#L256-L261
https://github.com/FreeRDP/FreeRDP/blob/2252d53001d9ce8a452f0a0a5b1f5ed9db6d57f1/libfreerdp/codec/zgfx.c#L334-L355

Comment 2 errata-xmlrpc 2024-04-30 09:48:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:2208 https://access.redhat.com/errata/RHSA-2024:2208


Note You need to log in before you can comment on or make changes to this bug.