CVE-2023-39354

NameCVE-2023-39354
DescriptionFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the `nsc_rle_decompress_data` function. The Out-Of-Bounds Read occurs because it processes `context->Planes` without checking if it contains data of sufficient length. Should an attacker be able to leverage this vulnerability they may be able to cause a crash. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3606-1
Debian Bugs1051638

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
freerdp2 (PTS)buster2.0.0~git20190204.1.2693389a+dfsg1-1+deb10u2vulnerable
buster (security)2.3.0+dfsg1-2+deb10u4fixed
bullseye2.3.0+dfsg1-2+deb11u1vulnerable
bookworm2.10.0+dfsg1-1vulnerable
trixie2.11.2+dfsg1-1fixed
sid2.11.5+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
freerdp2sourcebuster2.3.0+dfsg1-2+deb10u3DLA-3606-1
freerdp2source(unstable)2.11.2+dfsg1-11051638

Notes

[bookworm] - freerdp2 <no-dsa> (Minor issue)
[bullseye] - freerdp2 <no-dsa> (Minor issue)
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c3r2-pxxp-f8r6
https://github.com/FreeRDP/FreeRDP/commit/82ac0164f330c08ddd9a6ef6f3dbf846c4b79def (2.11.0)

Search for package or bug name: Reporting problems