CVE-2022-24882
Published on: Not Yet Published
Last Modified on: 11/16/2022 07:54:00 PM UTC
Certain versions of Extra Packages For Enterprise Linux from Fedoraproject contain the following vulnerability:
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). In versions prior to 2.7.0, NT LAN Manager (NTLM) authentication does not properly abort when someone provides and empty password value. This issue affects FreeRDP based RDP Server implementations. RDP clients are not affected. The vulnerability is patched in FreeRDP 2.7.0. There are currently no known workarounds.
- CVE-2022-24882 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- Affected Vendor/Software:
FreeRDP - FreeRDP version < 2.7.0
CVSS3 Score: 7.5 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | NONE | NONE |
CVSS2 Score: 5 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | NONE | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
FreeRDP: Multiple Vulnerabilities (GLSA 202210-24) — Gentoo security | security.gentoo.org text/html |
![]() |
Can open a rdp session without username and password (#95) · Issues · GNOME / gnome-remote-desktop · GitLab | gitlab.gnome.org text/html |
![]() |
[SECURITY] Fedora 35 Update: freerdp-2.7.0-1.fc35 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 34 Update: freerdp-2.7.0-1.fc34 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Server side NTLM does not properly check parameters · Advisory · FreeRDP/FreeRDP · GitHub | github.com text/html |
![]() |
Release Release 2.7.0 · FreeRDP/FreeRDP · GitHub | github.com text/html |
![]() |
Ntlm backport by akallabeth · Pull Request #7750 · FreeRDP/FreeRDP · GitHub | github.com text/html |
![]() |
[SECURITY] Fedora 36 Update: freerdp-2.7.0-1.fc36 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Related QID Numbers
- 198818 Ubuntu Security Notification for FreeRDP Vulnerabilities (USN-5461-1)
- 282672 Fedora Security Update for freerdp (FEDORA-2022-b0a47f8060)
- 282673 Fedora Security Update for freerdp (FEDORA-2022-a3e03a200b)
- 282727 Fedora Security Update for freerdp (FEDORA-2022-dc48a89918)
- 710666 Gentoo Linux FreeRDP Multiple Vulnerabilities (GLSA 202210-24)
- 752334 SUSE Enterprise Linux Security Update for freerdp (SUSE-SU-2022:2352-1)
- 753105 SUSE Enterprise Linux Security Update for freerdp (SUSE-SU-2022:2353-1)
- 753200 SUSE Enterprise Linux Security Update for freerdp (SUSE-SU-2022:2354-1)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Fedoraproject | Extra Packages For Enterprise Linux | 8.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 34 | All | All | All |
Operating System | Fedoraproject | Fedora | 35 | All | All | All |
Operating System | Fedoraproject | Fedora | 36 | All | All | All |
Application | Freerdp | Freerdp | All | All | All | All |
- cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*:
- cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-24882 : FreeRDP is a free implementation of the Remote Desktop Protocol RDP . In versions prior to 2.7.0,… twitter.com/i/web/status/1… | 2022-04-26 16:13:18 |
![]() |
Potentially Critical CVE Detected! CVE-2022-24882 FreeRDP is a free implementation of the Remote Desktop Protocol (… twitter.com/i/web/status/1… | 2022-04-26 16:56:02 |
![]() |
CVE-2022-24882 | 2022-04-26 16:38:37 |