
CVE-2022-41877 – Missing input length validation in `drive` channel in FreeRDP
https://notcve.org/view.php?id=CVE-2022-41877
16 Nov 2022 — FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in `drive` channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the drive redirection channel - command line options `/drive`, `+drives` or `+home-drive`. • https://github.com/FreeRDP/FreeRDP/commit/6655841cf2a00b764f855040aecb8803cfc5eaba • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-1284: Improper Validation of Specified Quantity in Input •

CVE-2022-39316 – Out of bound read in FreeRDP
https://notcve.org/view.php?id=CVE-2022-39316
16 Nov 2022 — FreeRDP is a free remote desktop protocol library and clients. In affected versions there is an out of bound read in ZGFX decoder component of FreeRDP. A malicious server can trick a FreeRDP based client to read out of bound data and try to decode it likely resulting in a crash. This issue has been addressed in the 2.9.0 release. Users are advised to upgrade. • https://github.com/FreeRDP/FreeRDP/commit/e865c24efc40ebc52e75979c94cdd4ee2c1495b0 • CWE-125: Out-of-bounds Read •

CVE-2022-39317 – Out of bounds read in zgfx decoder in FreeRDP
https://notcve.org/view.php?id=CVE-2022-39317
16 Nov 2022 — FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing a range check for input offset index in ZGFX decoder. A malicious server can trick a FreeRDP based client to read out of bound data and try to decode it. This issue has been addressed in version 2.9.0. There are no known workarounds for this issue. • https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-99cm-4gw7-c8jh • CWE-125: Out-of-bounds Read •

CVE-2022-39318 – Division by zero in urbdrc channel in FreeRDP
https://notcve.org/view.php?id=CVE-2022-39318
16 Nov 2022 — FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input validation in `urbdrc` channel. A malicious server can trick a FreeRDP based client to crash with division by zero. This issue has been addressed in version 2.9.0. All users are advised to upgrade. • https://github.com/FreeRDP/FreeRDP/commit/80adde17ddc4b596ed1dae0922a0c54ab3d4b8ea • CWE-20: Improper Input Validation CWE-369: Divide By Zero •

CVE-2022-39319 – Missing length validation in urbdrc channel in FreeRDP
https://notcve.org/view.php?id=CVE-2022-39319
16 Nov 2022 — FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in the `urbdrc` channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch. • https://github.com/FreeRDP/FreeRDP/commit/11555828d2cf289b350baba5ad1f462f10b80b76 • CWE-125: Out-of-bounds Read •

CVE-2022-39320 – Heap buffer overflow in urbdrc channel
https://notcve.org/view.php?id=CVE-2022-39320
16 Nov 2022 — FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP may attempt integer addition on too narrow types leads to allocation of a buffer too small holding the data written. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch. • https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-qfq2-82qr-7f4j • CWE-125: Out-of-bounds Read •

CVE-2022-39347 – Missing path sanitation with `drive` channel in FreeRDP
https://notcve.org/view.php?id=CVE-2022-39347
16 Nov 2022 — FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing path canonicalization and base path check for `drive` channel. A malicious server can trick a FreeRDP based client to read files outside the shared directory. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/drive`, `/drives` or `+home-drive` redirection switch. • https://github.com/FreeRDP/FreeRDP/commit/027424c2c6c0991cb9c22f9511478229c9b17e5d • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2022-3500 – keylime: exception handling and impedance match in tornado_requests
https://notcve.org/view.php?id=CVE-2022-3500
16 Nov 2022 — A vulnerability was found in keylime. This security issue happens in some circumstances, due to some improperly handled exceptions, there exists the possibility that a rogue agent could create errors on the verifier that stopped attestation attempts for that host leaving it in an attested state but not verifying that anymore. Se encontró una vulnerabilidad en keylime. Este problema de seguridad ocurre en algunas circunstancias, debido a algunas excepciones manejadas incorrectamente, existe la posibilidad de... • https://access.redhat.com/security/cve/CVE-2022-3500 • CWE-248: Uncaught Exception •

CVE-2022-37290 – Ubuntu Security Notice USN-5786-1
https://notcve.org/view.php?id=CVE-2022-37290
14 Nov 2022 — GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive. GNOME Nautilus 42.2 permite una desreferencia del puntero NULL y el bloqueo de la aplicación get_basename a través de un archivo ZIP pegado. It was discovered that GNOME Files incorrectly handled certain filenames. An attacker could possibly use this issue to cause GNOME Files to crash, leading to a denial of service. • https://gitlab.gnome.org/GNOME/nautilus/-/issues/2376 • CWE-476: NULL Pointer Dereference •

CVE-2022-45188 – Synology DiskStation Manager Serv.php Authentication Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2022-45188
12 Nov 2022 — Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow resulting in code execution via a crafted .appl file. This provides remote root access on some platforms such as FreeBSD (used for TrueNAS). Netatalk hasta 3.1.13 tiene un Desbordamiento del Búfer en afp_getappl que genera la ejecución de código a través de un archivo .appl manipulado. Esto proporciona acceso raíz remoto en algunas plataformas como FreeBSD (utilizado para TrueNAS). This vulnerability allows remote attackers to bypass auth... • https://lists.debian.org/debian-lts-announce/2023/05/msg00018.html • CWE-787: Out-of-bounds Write •