CVE-2024-32662

NameCVE-2024-32662
DescriptionFreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to out-of-bounds read. This occurs when `WCHAR` string is read with twice the size it has and converted to `UTF-8`, `base64` decoded. The string is only used to compare against the redirection server certificate. Version 3.5.1 contains a patch for the issue. No known workarounds are available.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
freerdp2 (PTS)buster2.0.0~git20190204.1.2693389a+dfsg1-1+deb10u2fixed
buster (security)2.3.0+dfsg1-2+deb10u4fixed
bullseye2.3.0+dfsg1-2+deb11u1fixed
bookworm2.10.0+dfsg1-1fixed
sid, trixie2.11.5+dfsg1-1fixed
freerdp3 (PTS)sid, trixie3.5.1+dfsg1-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
freerdp2source(unstable)(not affected)
freerdp3source(unstable)3.5.1+dfsg1-1

Notes

- freerdp2 <not-affected> (Vulnerable code not present)
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vffh-j6hh-95f4
https://github.com/FreeRDP/FreeRDP/commit/626d10a94a88565d957ddc30768ed08b320049a7 (3.5.1)
Introduced by: https://github.com/FreeRDP/FreeRDP/commit/ae8f0106bd9d79dc0369c19b632c5112338ecad4 (3.0.0-beta1)

Search for package or bug name: Reporting problems