Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2024-32662

Published: 23 April 2024

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to out-of-bounds read. This occurs when `WCHAR` string is read with twice the size it has and converted to `UTF-8`, `base64` decoded. The string is only used to compare against the redirection server certificate. Version 3.5.1 contains a patch for the issue. No known workarounds are available.

Notes

AuthorNote
Priority reason:
FreeRDP developers have rated this as being a low severity issue
mdeslaur
introduced in https://github.com/FreeRDP/FreeRDP/commit/ae8f0106bd9d79dc0369c19b632c5112338ecad4

Priority

Low

Status

Package Release Status
freerdp
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Does not exist

jammy Does not exist

mantic Does not exist

noble Does not exist

upstream Needs triage

xenial Not vulnerable
(code not present)
freerdp2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
mantic Not vulnerable
(code not present)
noble Not vulnerable
(code not present)
upstream Needs triage

freerdp3
Launchpad, Ubuntu, Debian
focal Does not exist

jammy Does not exist

mantic Does not exist

noble
Released (3.5.1+dfsg1-0ubuntu1)
upstream
Released (3.5.1)
Patches:
upstream: https://github.com/FreeRDP/FreeRDP/commit/626d10a94a88565d957ddc30768ed08b320049a7