ID CVE-2022-39316
Summary FreeRDP is a free remote desktop protocol library and clients. In affected versions there is an out of bound read in ZGFX decoder component of FreeRDP. A malicious server can trick a FreeRDP based client to read out of bound data and try to decode it likely resulting in a crash. This issue has been addressed in the 2.9.0 release. Users are advised to upgrade.
References
Vulnerable Configurations
  • cpe:2.3:a:freerdp:freerdp:-:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:-:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.0:beta5:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.0:beta5:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.2:-:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.2:-:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.0.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.0.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.1.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.1.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.1.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.1.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.0.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.0.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freerdp:freerdp:2.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:freerdp:freerdp:2.8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 12-01-2024 - 13:15
Published 16-11-2022 - 20:15
Last modified 12-01-2024 - 13:15
Back to Top