9.1
CRITICAL
CVE-2022-24882
FreeRDP NTLM Empty Password Authentication Bypass
Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). In versions prior to 2.7.0, NT LAN Manager (NTLM) authentication does not properly abort when someone provides and empty password value. This issue affects FreeRDP based RDP Server implementations. RDP clients are not affected. The vulnerability is patched in FreeRDP 2.7.0. There are currently no known workarounds.

INFO

Published Date :

April 26, 2022, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-24882 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
2 Fedoraproject extra_packages_for_enterprise_linux
1 Freerdp freerdp

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24882 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24882 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AELSWWBAM2YONRPGLWVDY6UNTLJERJYL/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DOYKBQOHSRM7JQYUIYUWFOXI2JZ2J5RD/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZWR6KSIKXO4B2TXBB3WH6YTNYHN46OY/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/AELSWWBAM2YONRPGLWVDY6UNTLJERJYL/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/DOYKBQOHSRM7JQYUIYUWFOXI2JZ2J5RD/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/PZWR6KSIKXO4B2TXBB3WH6YTNYHN46OY/
  • Reanalysis by [email protected]

    Jun. 23, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-287
    Added CWE NIST NVD-CWE-Other
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202210-24 No Types Assigned https://security.gentoo.org/glsa/202210-24 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-24 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AELSWWBAM2YONRPGLWVDY6UNTLJERJYL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AELSWWBAM2YONRPGLWVDY6UNTLJERJYL/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DOYKBQOHSRM7JQYUIYUWFOXI2JZ2J5RD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DOYKBQOHSRM7JQYUIYUWFOXI2JZ2J5RD/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PZWR6KSIKXO4B2TXBB3WH6YTNYHN46OY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PZWR6KSIKXO4B2TXBB3WH6YTNYHN46OY/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 11, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PZWR6KSIKXO4B2TXBB3WH6YTNYHN46OY/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 11, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DOYKBQOHSRM7JQYUIYUWFOXI2JZ2J5RD/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AELSWWBAM2YONRPGLWVDY6UNTLJERJYL/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 06, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/FreeRDP/FreeRDP/pull/7750 No Types Assigned https://github.com/FreeRDP/FreeRDP/pull/7750 Patch, Third Party Advisory
    Changed Reference Type https://github.com/FreeRDP/FreeRDP/releases/tag/2.7.0 No Types Assigned https://github.com/FreeRDP/FreeRDP/releases/tag/2.7.0 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-6x5p-gp49-3jhh No Types Assigned https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-6x5p-gp49-3jhh Third Party Advisory
    Changed Reference Type https://gitlab.gnome.org/GNOME/gnome-remote-desktop/-/issues/95 No Types Assigned https://gitlab.gnome.org/GNOME/gnome-remote-desktop/-/issues/95 Exploit, Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24882 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.40 }} 0.09%

score

0.73767

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability