122 Star 2 Fork 24

src-openEuler/freerdp

 / 详情

CVE-2024-32040

已完成
CVE和安全问题
创建于  
2024-04-23 05:34

一、漏洞信息
漏洞编号:CVE-2024-32040
漏洞归属组件:freerdp
漏洞归属的版本:2.10.0,2.11.1,2.2.0,2.4.1,2.7.0,2.8.1
CVSS V3.0分值:
BaseScore:8.1 High
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 and have connections to servers using the NSC codec are vulnerable to integer underflow. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not use the NSC codec (e.g. use -nsc).
漏洞公开时间:2024-04-23 05:15:49
漏洞创建时间:2024-04-23 05:34:47
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-32040

更多参考(点击展开)
参考来源 参考链接 来源链接
security-advisories.github.com https://github.com/FreeRDP/FreeRDP/pull/10077
security-advisories.github.com https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6
security-advisories.github.com https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0
security-advisories.github.com https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-23c5-cp23-h2h5
suse_bugzilla https://github.com/FreeRDP/FreeRDP/pull/10077 https://bugzilla.suse.com/show_bug.cgi?id=1223294
suse_bugzilla https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6 https://bugzilla.suse.com/show_bug.cgi?id=1223294
suse_bugzilla https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0 https://bugzilla.suse.com/show_bug.cgi?id=1223294
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-32040 https://bugzilla.suse.com/show_bug.cgi?id=1223294
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-32040 https://bugzilla.suse.com/show_bug.cgi?id=1223294
suse_bugzilla https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-23c5-cp23-h2h5 https://bugzilla.suse.com/show_bug.cgi?id=1223294
redhat_bugzilla https://github.com/FreeRDP/FreeRDP/pull/10077 https://bugzilla.redhat.com/show_bug.cgi?id=2276724
redhat_bugzilla https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6 https://bugzilla.redhat.com/show_bug.cgi?id=2276724
redhat_bugzilla https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0 https://bugzilla.redhat.com/show_bug.cgi?id=2276724
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-32040 https://ubuntu.com/security/CVE-2024-32040
ubuntu https://www.freerdp.com/2024/04/17/2_11_6-release https://ubuntu.com/security/CVE-2024-32040
ubuntu https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-23c5-cp23-h2h5 https://ubuntu.com/security/CVE-2024-32040
ubuntu https://github.com/FreeRDP/FreeRDP/pull/10077 https://ubuntu.com/security/CVE-2024-32040
ubuntu https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6 https://ubuntu.com/security/CVE-2024-32040
ubuntu https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0 https://ubuntu.com/security/CVE-2024-32040
ubuntu https://ubuntu.com/security/notices/USN-6749-1 https://ubuntu.com/security/CVE-2024-32040
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-32040 https://ubuntu.com/security/CVE-2024-32040
ubuntu https://launchpad.net/bugs/cve/CVE-2024-32040 https://ubuntu.com/security/CVE-2024-32040
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-32040 https://ubuntu.com/security/CVE-2024-32040
debian https://security-tracker.debian.org/tracker/CVE-2024-32040
freerdp https://github.com//FreeRDP/FreeRDP/security/advisories/GHSA-23c5-cp23-h2h5
cve_search https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-23c5-cp23-h2h5
cve_search https://github.com/FreeRDP/FreeRDP/pull/10077
cve_search https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6
cve_search https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-32040 https://explore.alas.aws.amazon.com/CVE-2024-32040.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32040 https://explore.alas.aws.amazon.com/CVE-2024-32040.html
snyk https://github.com/FreeRDP/FreeRDP/commit/ecfafe4ad054435d84cb7b111ea73ebd46832fb6 https://security.snyk.io/vuln/SNYK-UNMANAGED-FREERDPFREERDP-6672303
snyk https://github.com/FreeRDP/FreeRDP/pull/10077 https://security.snyk.io/vuln/SNYK-UNMANAGED-FREERDPFREERDP-6672303
snyk https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6 https://security.snyk.io/vuln/SNYK-UNMANAGED-FREERDPFREERDP-6672303
snyk https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0 https://security.snyk.io/vuln/SNYK-UNMANAGED-FREERDPFREERDP-6672303

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/FreeRDP/FreeRDP/pull/10077 security-advisories.github.com
https://github.com/FreeRDP/FreeRDP/pull/10077 suse_bugzilla
https://github.com/FreeRDP/FreeRDP/pull/10077 redhat_bugzilla
https://github.com/FreeRDP/FreeRDP/pull/10077 ubuntu
https://github.com/FreeRDP/FreeRDP/commit/ecfafe4ad054435d84cb7b111ea73ebd46832fb6 snyk
https://github.com/FreeRDP/FreeRDP/pull/10077 snyk

二、漏洞分析结构反馈
影响性分析说明:
FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 and have connections to servers using the NSC codec are vulnerable to integer underflow. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not use the NSC codec (e.g. use -nsc).
openEuler评分:
8.1
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.master(2.10.0):受影响
2.openEuler-20.03-LTS-SP1(2.11.1):受影响
3.openEuler-20.03-LTS-SP4(2.11.1):受影响
4.openEuler-22.03-LTS(2.11.1):受影响
5.openEuler-22.03-LTS-Next(2.11.1):受影响
6.openEuler-22.03-LTS-SP1(2.11.1):受影响
7.openEuler-22.03-LTS-SP2(2.11.1):受影响
8.openEuler-22.03-LTS-SP3(2.11.1):受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响

修复是否涉及abi变化(是/否):
1.master(2.10.0):否
2.openEuler-20.03-LTS-SP1(2.11.1):否
3.openEuler-20.03-LTS-SP4(2.11.1):否
4.openEuler-22.03-LTS(2.11.1):否
5.openEuler-22.03-LTS-Next(2.11.1):否
6.openEuler-22.03-LTS-SP1(2.11.1):否
7.openEuler-22.03-LTS-SP2(2.11.1):否
8.openEuler-22.03-LTS-SP3(2.11.1):否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-1515

评论 (10)

majun-bot 创建了CVE和安全问题
majun-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@small_leek ,@jimmy_hero ,@朱春意 ,@Alex_Chao ,@caodongxia ,@starlet_dx ,@wk333
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(2.10.0):
2.openEuler-20.03-LTS-SP1(2.11.1):
3.openEuler-20.03-LTS-SP4(2.11.1):
4.openEuler-22.03-LTS(2.11.1):
5.openEuler-22.03-LTS-Next(2.11.1):
6.openEuler-22.03-LTS-SP1(2.11.1):
7.openEuler-22.03-LTS-SP2(2.11.1):
8.openEuler-22.03-LTS-SP3(2.11.1):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(2.10.0):
2.openEuler-20.03-LTS-SP1(2.11.1):
3.openEuler-20.03-LTS-SP4(2.11.1):
4.openEuler-22.03-LTS(2.11.1):
5.openEuler-22.03-LTS-Next(2.11.1):
6.openEuler-22.03-LTS-SP1(2.11.1):
7.openEuler-22.03-LTS-SP2(2.11.1):
8.openEuler-22.03-LTS-SP3(2.11.1):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openMajun_admin, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Application, and any of the maintainers: @small_leek , @jimmy_hero , @朱春意 , @Alex_Chao , @caodongxia , @starlet_dx , @wk333

openeuler-ci-bot 添加了
 
sig/Application
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-32040 https://github.com/FreeRDP/FreeRDP/pull/10077 closed https://github.com/FreeRDP/FreeRDP/commit/fb4f2d6e4db563077afcae4d270ba78ff905f6cf
https://github.com/FreeRDP/FreeRDP/commit/3a2a241b8fcfee853e35cc54bec00375096fedd9
https://github.com/FreeRDP/FreeRDP/commit/52d75f6f4078143951e8a4976bc5af30a5556cb6
https://github.com/FreeRDP/FreeRDP/commit/dbe5d521001789511bbf1db97c9bc565d168e03b
https://github.com/FreeRDP/FreeRDP/commit/df95db7f4f31d43809afbea373aa92e345c0cfaa
https://ubuntu.com/security/CVE-2024-32040 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-32040 https://github.com/FreeRDP/FreeRDP/pull/10077 closed https://github.com/FreeRDP/FreeRDP/commit/fb4f2d6e4db563077afcae4d270ba78ff905f6cf
https://github.com/FreeRDP/FreeRDP/commit/3a2a241b8fcfee853e35cc54bec00375096fedd9
https://github.com/FreeRDP/FreeRDP/commit/52d75f6f4078143951e8a4976bc5af30a5556cb6
https://github.com/FreeRDP/FreeRDP/commit/dbe5d521001789511bbf1db97c9bc565d168e03b
https://github.com/FreeRDP/FreeRDP/commit/df95db7f4f31d43809afbea373aa92e345c0cfaa
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-32040
https://security-tracker.debian.org/tracker/CVE-2024-32040

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

影响性分析说明:
FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 and have connections to servers using the NSC codec are vulnerable to integer underflow. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not use the NSC codec (e.g. use -nsc).

openEuler评分:
BaseScore:8.1 High
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

受影响版本排查(受影响/不受影响):
1.master:受影响
2.openEuler-20.03-LTS-SP1:受影响
3.openEuler-20.03-LTS-SP4:受影响
4.openEuler-22.03-LTS:受影响
5.openEuler-22.03-LTS-Next:受影响
6.openEuler-22.03-LTS-SP1:受影响
7.openEuler-22.03-LTS-SP2:受影响
8.openEuler-22.03-LTS-SP3:受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响

修复是否涉及abi变化(是/否):
1.master:否
2.openEuler-20.03-LTS-SP1:否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS:否
5.openEuler-22.03-LTS-Next:否
6.openEuler-22.03-LTS-SP1:否
7.openEuler-22.03-LTS-SP2:否
8.openEuler-22.03-LTS-SP3:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

openeuler-ci-bot 修改了描述

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 and have connections to servers using the NSC codec are vulnerable to integer underflow. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not use the NSC codec (e.g. use -nsc).
已分析 2.openEulerScore 8.1
已分析 3.openEulerVector AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
已分析 4.受影响版本排查 master:受影响,openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-24.03-LTS:受影响,openEuler-24.03-LTS-Next:受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-sync-bot 通过src-openeuler/freerdp Pull Request !84任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@惊奇脆片饼干 ,@BigSkySea ,@Alex_Chao ,@small_leek ,@jimmy_hero ,@朱春意 ,@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9IS6F:CVE-2024-32040
受影响分支: openEuler-24.03-LTS-Next/openEuler-22.03-LTS/openEuler-22.03-LTS-Next/openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP3/openEuler-20.03-LTS-SP4/openEuler-22.03-LTS-SP2/openEuler-24.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Application
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Application
标签
openeuler-sync-bot 通过src-openeuler/freerdp Pull Request !92任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@惊奇脆片饼干 ,@BigSkySea ,@Alex_Chao ,@small_leek ,@jimmy_hero ,@朱春意 ,@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9IS6F:CVE-2024-32040
受影响分支: openEuler-22.03-LTS/openEuler-22.03-LTS-SP1/openEuler-20.03-LTS-SP4/openEuler-22.03-LTS-Next/openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3/openEuler-24.03-LTS
具体操作参考: https://gitee.com/help/articles/4142

openeuler-sync-bot 通过src-openeuler/freerdp Pull Request !89任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Application
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Application
标签
openeuler-ci-bot 任务状态已完成 修改为待办的

@惊奇脆片饼干 ,@BigSkySea ,@Alex_Chao ,@small_leek ,@jimmy_hero ,@朱春意 ,@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9IS6F:CVE-2024-32040
受影响分支: openEuler-22.03-LTS-SP3/openEuler-24.03-LTS/openEuler-20.03-LTS-SP4/openEuler-22.03-LTS/openEuler-22.03-LTS-Next
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Application
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Application
标签
openeuler-sync-bot 通过src-openeuler/freerdp Pull Request !87任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@惊奇脆片饼干 ,@BigSkySea ,@Alex_Chao ,@small_leek ,@jimmy_hero ,@朱春意 ,@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9IS6F:CVE-2024-32040
受影响分支: openEuler-22.03-LTS/openEuler-22.03-LTS-SP3/openEuler-24.03-LTS/openEuler-20.03-LTS-SP4
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Application
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Application
标签
openeuler-sync-bot 通过src-openeuler/freerdp Pull Request !86任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@惊奇脆片饼干 ,@BigSkySea ,@Alex_Chao ,@small_leek ,@jimmy_hero ,@朱春意 ,@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9IS6F:CVE-2024-32040
受影响分支: openEuler-22.03-LTS-SP3/openEuler-24.03-LTS/openEuler-20.03-LTS-SP4
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Application
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Application
标签
openeuler-sync-bot 通过src-openeuler/freerdp Pull Request !85任务状态待办的 修改为已完成
wk333 任务状态已完成 修改为待办的
wk333 任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Application
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Application
标签
openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划截止日期2024-05-23 修改为2024-05-07
wk333 任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/FIXED
标签
openeuler-ci-bot 移除了
 
sig/Application
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Application
标签
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/freerdp.git
git@gitee.com:src-openeuler/freerdp.git
src-openeuler
freerdp
freerdp

搜索帮助