ALT-BU-2022-7187-1
Branch p10 update bulletin.
Package cloud-init updated to version 22.3.4-alt1 for branch p10 in task 310082.
Closed vulnerabilities
Modified: 2025-02-05
CVE-2022-2084
Sensitive data could be exposed in world readable logs of cloud-init before version 22.3 when schema failures are reported. This leak could include hashed passwords.
Closed vulnerabilities
BDU:2022-05793
Уязвимость команды 'runc exec --cap' инструмента для запуска изолированных контейнеров Runc, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-00215
Уязвимость среды выполнения контейнеров Containerd, связанная с неправильным присвоением разрешений для критичного ресурса, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-02652
Уязвимость инструмента для запуска изолированных контейнеров Runc, связанная с целочисленным переполнением, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-43784
runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc, netlink is used internally as a serialization system for specifying the relevant container configuration to the `C` portion of the code (responsible for the based namespace setup of containers). In all versions of runc prior to 1.0.3, the encoder did not handle the possibility of an integer overflow in the 16-bit length field for the byte array attribute type, meaning that a large enough malicious byte array attribute could result in the length overflowing and the attribute contents being parsed as netlink messages for container configuration. This vulnerability requires the attacker to have some control over the configuration of the container and would allow the attacker to bypass the namespace restrictions of the container by simply adding their own netlink payload which disables all namespaces. The main users impacted are those who allow untrusted images with untrusted configurations to run on their machines (such as with shared cloud infrastructure). runc version 1.0.3 contains a fix for this bug. As a workaround, one may try disallowing untrusted namespace paths from your container. It should be noted that untrusted namespace paths would allow the attacker to disable namespace protections entirely even in the absence of this bug.
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
- https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
- https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554
- https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
- https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae
- https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
- https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed
- https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
- https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
- [debian-lts-announce] 20211206 [SECURITY] [DLA 2841-1] runc security update
- [debian-lts-announce] 20211206 [SECURITY] [DLA 2841-1] runc security update
- [debian-lts-announce] 20240219 [SECURITY] [DLA 3735-1] runc security update
- [debian-lts-announce] 20240219 [SECURITY] [DLA 3735-1] runc security update
Modified: 2024-11-21
CVE-2022-24769
Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container's bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.
- [oss-security] 20220512 CVE-2022-29162: runc < 1.1.2 incorrect handling of inheritable capabilities in default configuration
- [oss-security] 20220512 CVE-2022-29162: runc < 1.1.2 incorrect handling of inheritable capabilities in default configuration
- https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
- https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
- https://github.com/moby/moby/releases/tag/v20.10.14
- https://github.com/moby/moby/releases/tag/v20.10.14
- https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
- https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
- FEDORA-2022-ed53f2439a
- FEDORA-2022-ed53f2439a
- FEDORA-2022-cac2323802
- FEDORA-2022-cac2323802
- FEDORA-2022-c07546070d
- FEDORA-2022-c07546070d
- FEDORA-2022-e9a09c1a7d
- FEDORA-2022-e9a09c1a7d
- FEDORA-2022-eda0049dd7
- FEDORA-2022-eda0049dd7
- FEDORA-2022-3826c8f549
- FEDORA-2022-3826c8f549
- GLSA-202401-31
- GLSA-202401-31
- DSA-5162
- DSA-5162
Modified: 2024-11-21
CVE-2022-29162
runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. A bug was found in runc prior to version 1.1.2 where `runc exec --cap` created processes with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set. This bug has been fixed in runc 1.1.2. This fix changes `runc exec --cap` behavior such that the additional capabilities granted to the process being executed (as specified via `--cap` arguments) do not include inheritable capabilities. In addition, `runc spec` is changed to not set any inheritable capabilities in the created example OCI spec (`config.json`) file.
- https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
- https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5
- https://github.com/opencontainers/runc/releases/tag/v1.1.2
- https://github.com/opencontainers/runc/releases/tag/v1.1.2
- https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
- https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- [debian-lts-announce] 20230327 [SECURITY] [DLA 3369-1] runc security update
- FEDORA-2022-d1f55f8fd0
- FEDORA-2022-d1f55f8fd0
- FEDORA-2022-91b747a0d7
- FEDORA-2022-91b747a0d7
- FEDORA-2022-e980dc71b1
- FEDORA-2022-e980dc71b1
Package containerd updated to version 1.6.9-alt1 for branch p10 in task 309686.
Closed vulnerabilities
BDU:2022-01715
Уязвимость среды выполнения контейнеров Containerd, связанная с недостатками процедуры аутентификации, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2022-05412
Уязвимость реализации CRI среды выполнения контейнеров Containerd, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00215
Уязвимость среды выполнения контейнеров Containerd, связанная с неправильным присвоением разрешений для критичного ресурса, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-43816
containerd is an open source container runtime. On installations using SELinux, such as EL8 (CentOS, RHEL), Fedora, or SUSE MicroOS, with containerd since v1.5.0-beta.0 as the backing container runtime interface (CRI), an unprivileged pod scheduled to the node may bind mount, via hostPath volume, any privileged, regular file on disk for complete read/write access (sans delete). Such is achieved by placing the in-container location of the hostPath volume mount at either `/etc/hosts`, `/etc/hostname`, or `/etc/resolv.conf`. These locations are being relabeled indiscriminately to match the container process-label which effectively elevates permissions for savvy containers that would not normally be able to access privileged host files. This issue has been resolved in version 1.5.9. Users are advised to upgrade as soon as possible.
- https://github.com/containerd/containerd/commit/a731039238c62be081eb8c31525b988415745eea
- https://github.com/containerd/containerd/commit/a731039238c62be081eb8c31525b988415745eea
- https://github.com/containerd/containerd/issues/6194
- https://github.com/containerd/containerd/issues/6194
- https://github.com/containerd/containerd/security/advisories/GHSA-mvff-h3cj-wj9c
- https://github.com/containerd/containerd/security/advisories/GHSA-mvff-h3cj-wj9c
- https://github.com/dweomer/containerd/commit/f7f08f0e34fb97392b0d382e58916d6865100299
- https://github.com/dweomer/containerd/commit/f7f08f0e34fb97392b0d382e58916d6865100299
- FEDORA-2022-f668c3d70d
- FEDORA-2022-f668c3d70d
- FEDORA-2022-a0b2a4d594
- FEDORA-2022-a0b2a4d594
Modified: 2024-11-21
CVE-2022-23648
containerd is a container runtime available as a daemon for Linux and Windows. A bug was found in containerd prior to versions 1.6.1, 1.5.10, and 1.14.12 where containers launched through containerd’s CRI implementation on Linux with a specially-crafted image configuration could gain access to read-only copies of arbitrary files and directories on the host. This may bypass any policy-based enforcement on container setup (including a Kubernetes Pod Security Policy) and expose potentially sensitive information. Kubernetes and crictl can both be configured to use containerd’s CRI implementation. This bug has been fixed in containerd 1.6.1, 1.5.10, and 1.4.12. Users should update to these versions to resolve the issue.
- http://packetstormsecurity.com/files/166421/containerd-Image-Volume-Insecure-Handling.html
- http://packetstormsecurity.com/files/166421/containerd-Image-Volume-Insecure-Handling.html
- https://github.com/containerd/containerd/commit/10f428dac7cec44c864e1b830a4623af27a9fc70
- https://github.com/containerd/containerd/commit/10f428dac7cec44c864e1b830a4623af27a9fc70
- https://github.com/containerd/containerd/releases/tag/v1.4.13
- https://github.com/containerd/containerd/releases/tag/v1.4.13
- https://github.com/containerd/containerd/releases/tag/v1.5.10
- https://github.com/containerd/containerd/releases/tag/v1.5.10
- https://github.com/containerd/containerd/releases/tag/v1.6.1
- https://github.com/containerd/containerd/releases/tag/v1.6.1
- https://github.com/containerd/containerd/security/advisories/GHSA-crp2-qrr5-8pq7
- https://github.com/containerd/containerd/security/advisories/GHSA-crp2-qrr5-8pq7
- FEDORA-2022-230f2b024b
- FEDORA-2022-230f2b024b
- FEDORA-2022-d9c9bf56f6
- FEDORA-2022-d9c9bf56f6
- FEDORA-2022-dc35dd101f
- FEDORA-2022-dc35dd101f
- GLSA-202401-31
- GLSA-202401-31
- DSA-5091
- DSA-5091
Modified: 2024-11-21
CVE-2022-24769
Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container's bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.
- [oss-security] 20220512 CVE-2022-29162: runc < 1.1.2 incorrect handling of inheritable capabilities in default configuration
- [oss-security] 20220512 CVE-2022-29162: runc < 1.1.2 incorrect handling of inheritable capabilities in default configuration
- https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
- https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
- https://github.com/moby/moby/releases/tag/v20.10.14
- https://github.com/moby/moby/releases/tag/v20.10.14
- https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
- https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
- FEDORA-2022-ed53f2439a
- FEDORA-2022-ed53f2439a
- FEDORA-2022-cac2323802
- FEDORA-2022-cac2323802
- FEDORA-2022-c07546070d
- FEDORA-2022-c07546070d
- FEDORA-2022-e9a09c1a7d
- FEDORA-2022-e9a09c1a7d
- FEDORA-2022-eda0049dd7
- FEDORA-2022-eda0049dd7
- FEDORA-2022-3826c8f549
- FEDORA-2022-3826c8f549
- GLSA-202401-31
- GLSA-202401-31
- DSA-5162
- DSA-5162
Modified: 2024-11-21
CVE-2022-31030
containerd is an open source container runtime. A bug was found in the containerd's CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the `ExecSync` API. This can cause containerd to consume all available memory on the computer, denying service to other legitimate workloads. Kubernetes and crictl can both be configured to use containerd's CRI implementation; `ExecSync` may be used when running probes or when executing processes via an "exec" facility. This bug has been fixed in containerd 1.6.6 and 1.5.13. Users should update to these versions to resolve the issue. Users unable to upgrade should ensure that only trusted images and commands are used.
- [oss-security] 20220606 CVE-2022-31030: containerd CRI plugin: Host memory exhaustion through ExecSync
- [oss-security] 20220606 CVE-2022-31030: containerd CRI plugin: Host memory exhaustion through ExecSync
- https://github.com/containerd/containerd/commit/c1bcabb4541930f643aa36a2b38655e131346382
- https://github.com/containerd/containerd/commit/c1bcabb4541930f643aa36a2b38655e131346382
- https://github.com/containerd/containerd/security/advisories/GHSA-5ffw-gxpp-mxpf
- https://github.com/containerd/containerd/security/advisories/GHSA-5ffw-gxpp-mxpf
- FEDORA-2022-1da581ac6d
- FEDORA-2022-1da581ac6d
- FEDORA-2022-725ac93b48
- FEDORA-2022-725ac93b48
- GLSA-202401-31
- GLSA-202401-31
- DSA-5162
- DSA-5162
Package docker-engine updated to version 20.10.21-alt1 for branch p10 in task 309686.
Closed vulnerabilities
BDU:2022-05641
Уязвимость программного средства для создания систем контейнерной изоляции Moby (Docker Engine), связанная с недостатками механизма авторизации, позволяющая нарушителю выполнить произвольный код
Modified: 2025-01-17
CVE-2022-36109
Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where supplementary groups are not set up properly. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases, potentially gaining access to sensitive information or gaining the ability to execute code in that container. This bug is fixed in Moby (Docker Engine) 20.10.18. Running containers should be stopped and restarted for the permissions to be fixed. For users unable to upgrade, this problem can be worked around by not using the `"USER $USERNAME"` Dockerfile instruction. Instead by calling `ENTRYPOINT ["su", "-", "user"]` the supplementary groups will be set up properly.
- https://github.com/moby/moby/commit/de7af816e76a7fd3fbf06bffa6832959289fba32
- https://github.com/moby/moby/commit/de7af816e76a7fd3fbf06bffa6832959289fba32
- https://github.com/moby/moby/releases/tag/v20.10.18
- https://github.com/moby/moby/releases/tag/v20.10.18
- https://github.com/moby/moby/security/advisories/GHSA-rc4r-wh2q-q6c4
- https://github.com/moby/moby/security/advisories/GHSA-rc4r-wh2q-q6c4
- FEDORA-2022-8298607490
- FEDORA-2022-b027a13a39
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7JL2QA3RB732MLJ3RMUXB3IB7AA22YU
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQQ4E3JBXVR3VK5FIZVJ3QS2TAOOXXTQ
- https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation
Modified: 2024-11-21
CVE-2022-39253
Git is an open source, scalable, distributed revision control system. Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 are subject to exposure of sensitive information to a malicious actor. When performing a local clone (where the source and target of the clone are on the same volume), Git copies the contents of the source's `$GIT_DIR/objects` directory into the destination by either creating hardlinks to the source contents, or copying them (if hardlinks are disabled via `--no-hardlinks`). A malicious actor could convince a victim to clone a repository with a symbolic link pointing at sensitive information on the victim's machine. This can be done either by having the victim clone a malicious repository on the same machine, or having them clone a malicious repository embedded as a bare repository via a submodule from any source, provided they clone with the `--recurse-submodules` option. Git does not create symbolic links in the `$GIT_DIR/objects` directory. The problem has been patched in the versions published on 2022-10-18, and backported to v2.30.x. Potential workarounds: Avoid cloning untrusted repositories using the `--local` optimization when on a shared machine, either by passing the `--no-local` option to `git clone` or cloning from a URL that uses the `file://` scheme. Alternatively, avoid cloning repositories from untrusted sources with `--recurse-submodules` or run `git config --global protocol.file.allow user`.
- 20221107 APPLE-SA-2022-11-01-1 Xcode 14.1
- 20221107 APPLE-SA-2022-11-01-1 Xcode 14.1
- [oss-security] 20230214 [Announce] Git 2.39.2 and friends
- [oss-security] 20230214 [Announce] Git 2.39.2 and friends
- [oss-security] 20240514 git: 5 vulnerabilities fixed
- [oss-security] 20240514 git: 5 vulnerabilities fixed
- https://github.com/git/git/security/advisories/GHSA-3wp6-j8xr-qw85
- https://github.com/git/git/security/advisories/GHSA-3wp6-j8xr-qw85
- [debian-lts-announce] 20221213 [SECURITY] [DLA 3239-1] git security update
- [debian-lts-announce] 20221213 [SECURITY] [DLA 3239-1] git security update
- FEDORA-2022-fb088df94c
- FEDORA-2022-fb088df94c
- FEDORA-2022-2c33bba286
- FEDORA-2022-2c33bba286
- FEDORA-2022-53aadd995f
- FEDORA-2022-53aadd995f
- FEDORA-2022-8b58806840
- FEDORA-2022-8b58806840
- FEDORA-2022-12790ca71a
- FEDORA-2022-12790ca71a
- GLSA-202312-15
- GLSA-202312-15
- https://support.apple.com/kb/HT213496
- https://support.apple.com/kb/HT213496
Closed vulnerabilities
BDU:2022-06969
Уязвимость функции zgfx_decompress_segment() декодера ZGFX реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06970
Уязвимость канала перенаправления USB (urbdrc) реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06971
Уязвимость канала перенаправления USB (urbdrc) реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю считать связанные данные и отправить их обратно на сервер
BDU:2022-06972
Уязвимость декодера ZGFX реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-06973
Уязвимость канала перенаправления USB (urbdrc) реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
BDU:2022-06975
Уязвимость канала перенаправления диска реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-06976
Уязвимость канала перенаправления диска реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-39316
FreeRDP is a free remote desktop protocol library and clients. In affected versions there is an out of bound read in ZGFX decoder component of FreeRDP. A malicious server can trick a FreeRDP based client to read out of bound data and try to decode it likely resulting in a crash. This issue has been addressed in the 2.9.0 release. Users are advised to upgrade.
- https://github.com/FreeRDP/FreeRDP/commit/e865c24efc40ebc52e75979c94cdd4ee2c1495b0
- https://github.com/FreeRDP/FreeRDP/commit/e865c24efc40ebc52e75979c94cdd4ee2c1495b0
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-5w4j-mrrh-jjrm
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-5w4j-mrrh-jjrm
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-076b1c9978
- FEDORA-2022-076b1c9978
- GLSA-202401-16
- GLSA-202401-16
Modified: 2024-11-21
CVE-2022-39317
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing a range check for input offset index in ZGFX decoder. A malicious server can trick a FreeRDP based client to read out of bound data and try to decode it. This issue has been addressed in version 2.9.0. There are no known workarounds for this issue.
Modified: 2024-11-21
CVE-2022-39318
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input validation in `urbdrc` channel. A malicious server can trick a FreeRDP based client to crash with division by zero. This issue has been addressed in version 2.9.0. All users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch.
- https://github.com/FreeRDP/FreeRDP/commit/80adde17ddc4b596ed1dae0922a0c54ab3d4b8ea
- https://github.com/FreeRDP/FreeRDP/commit/80adde17ddc4b596ed1dae0922a0c54ab3d4b8ea
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-387j-8j96-7q35
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-387j-8j96-7q35
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-076b1c9978
- FEDORA-2022-076b1c9978
- GLSA-202401-16
- GLSA-202401-16
Modified: 2024-11-21
CVE-2022-39319
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in the `urbdrc` channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch.
- https://github.com/FreeRDP/FreeRDP/commit/11555828d2cf289b350baba5ad1f462f10b80b76
- https://github.com/FreeRDP/FreeRDP/commit/11555828d2cf289b350baba5ad1f462f10b80b76
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mvxm-wfj2-5fvh
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mvxm-wfj2-5fvh
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-076b1c9978
- FEDORA-2022-076b1c9978
- GLSA-202401-16
- GLSA-202401-16
Modified: 2024-11-21
CVE-2022-39320
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP may attempt integer addition on too narrow types leads to allocation of a buffer too small holding the data written. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch.
Modified: 2024-11-21
CVE-2022-39347
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing path canonicalization and base path check for `drive` channel. A malicious server can trick a FreeRDP based client to read files outside the shared directory. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/drive`, `/drives` or `+home-drive` redirection switch.
- https://github.com/FreeRDP/FreeRDP/commit/027424c2c6c0991cb9c22f9511478229c9b17e5d
- https://github.com/FreeRDP/FreeRDP/commit/027424c2c6c0991cb9c22f9511478229c9b17e5d
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c5xq-8v35-pffg
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c5xq-8v35-pffg
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-076b1c9978
- FEDORA-2022-076b1c9978
- GLSA-202401-16
- GLSA-202401-16
Modified: 2024-11-21
CVE-2022-41877
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in `drive` channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the drive redirection channel - command line options `/drive`, `+drives` or `+home-drive`.
- https://github.com/FreeRDP/FreeRDP/commit/6655841cf2a00b764f855040aecb8803cfc5eaba
- https://github.com/FreeRDP/FreeRDP/commit/6655841cf2a00b764f855040aecb8803cfc5eaba
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-pmv3-wpw4-pw5h
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-pmv3-wpw4-pw5h
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-076b1c9978
- FEDORA-2022-076b1c9978
- GLSA-202401-16
- GLSA-202401-16