-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2021:4621-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4621
Issue date:        2021-11-11
CVE Names:         CVE-2021-41159 CVE-2021-41160 
====================================================================
1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: improper client input validation for gateway connections allows
to overwrite memory (CVE-2021-41159)

* freerdp: improper region checks in all clients allow out of bound write
to memory (CVE-2021-41160)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory
2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
freerdp-2.0.0-46.rc4.el8_2.5.src.rpm

aarch64:
freerdp-2.0.0-46.rc4.el8_2.5.aarch64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.aarch64.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.5.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm
libwinpr-2.0.0-46.rc4.el8_2.5.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.5.aarch64.rpm

ppc64le:
freerdp-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
libwinpr-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

s390x:
freerdp-2.0.0-46.rc4.el8_2.5.s390x.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.s390x.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.5.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm
libwinpr-2.0.0-46.rc4.el8_2.5.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.5.s390x.rpm

x86_64:
freerdp-2.0.0-46.rc4.el8_2.5.x86_64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.x86_64.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.5.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm
libwinpr-2.0.0-46.rc4.el8_2.5.i686.rpm
libwinpr-2.0.0-46.rc4.el8_2.5.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.5.i686.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.5.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.aarch64.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.5.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm

ppc64le:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

s390x:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.s390x.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.5.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm

x86_64:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.x86_64.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.5.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41159
https://access.redhat.com/security/cve/CVE-2021-41160
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYY0rFNzjgjWX9erEAQhz2Q/+NTHSPvtj0DS9PFDYjre5aYpiKoXwkIve
JdcOwmF4lMgRRmxcDv3e8zoiQ/lDrRgkzS6oNEsSG4raeyNVrjF2hFSPptX5N4LX
6hTfy73timx3lYTVyjrjiU4h32hmoYeNv4PQAX9oeTTVOZFYL53g0wcAIFtzuJPQ
AgzfE1WhE3XhYm+aDQZDobi0t0HNFsgIX9gdvBDXGfaWEFYww+Q2lJehaSFlxG29
XUQ+Ozf0J9y+K2D7CtBYcf0P+bgJrNv4vykyCpSrdplRiJFodXZzsirgvEsA+rVZ
SYZxqwWjbUpNY873PvM9rftN9oga3NQ/Imq9zYXjlFqvpFyFMffXYKOeNIardgg/
Q1AC/O0ZE4k3/zj/nHHzZzT5sqmG9I1P4PrBvijo5KfuQjlbZYOJ+lt65bX8Zryt
nc8lw/f+gtMush52BUmSAMXkibfWQtXMf1G8WN9V/ehNk85mWorsZTFIYMjQ1YSi
KaS2kx/N6tEuFOHzD2Val5nj7eKfL+FxImpBpVCT7kpHeKvO4Fqg6fumEaPCzU1s
1dtAETpU8Loe1FB4i2cxwsgjtgnonc/KshUlcTaQWC/TjeFtilgiVEovTb6AxPPa
Xb2QuBoSbsSPFln71xe1jH/uWpFgNOqwNz5nMA76p2X0fi9Jl6e5D3w9rh51SVT1
Q5ZAvTU6sCo=IWIk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4621:02 Important: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.
Security Fix(es):
* freerdp: improper client input validation for gateway connections allows to overwrite memory (CVE-2021-41159)
* freerdp: improper region checks in all clients allow out of bound write to memory (CVE-2021-41160)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-41159 https://access.redhat.com/security/cve/CVE-2021-41160 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: freerdp-2.0.0-46.rc4.el8_2.5.src.rpm
aarch64: freerdp-2.0.0-46.rc4.el8_2.5.aarch64.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm freerdp-debugsource-2.0.0-46.rc4.el8_2.5.aarch64.rpm freerdp-libs-2.0.0-46.rc4.el8_2.5.aarch64.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm libwinpr-2.0.0-46.rc4.el8_2.5.aarch64.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm libwinpr-devel-2.0.0-46.rc4.el8_2.5.aarch64.rpm
ppc64le: freerdp-2.0.0-46.rc4.el8_2.5.ppc64le.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm freerdp-debugsource-2.0.0-46.rc4.el8_2.5.ppc64le.rpm freerdp-libs-2.0.0-46.rc4.el8_2.5.ppc64le.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm libwinpr-2.0.0-46.rc4.el8_2.5.ppc64le.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm libwinpr-devel-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
s390x: freerdp-2.0.0-46.rc4.el8_2.5.s390x.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm freerdp-debugsource-2.0.0-46.rc4.el8_2.5.s390x.rpm freerdp-libs-2.0.0-46.rc4.el8_2.5.s390x.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm libwinpr-2.0.0-46.rc4.el8_2.5.s390x.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm libwinpr-devel-2.0.0-46.rc4.el8_2.5.s390x.rpm
x86_64: freerdp-2.0.0-46.rc4.el8_2.5.x86_64.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm freerdp-debugsource-2.0.0-46.rc4.el8_2.5.i686.rpm freerdp-debugsource-2.0.0-46.rc4.el8_2.5.x86_64.rpm freerdp-libs-2.0.0-46.rc4.el8_2.5.i686.rpm freerdp-libs-2.0.0-46.rc4.el8_2.5.x86_64.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm libwinpr-2.0.0-46.rc4.el8_2.5.i686.rpm libwinpr-2.0.0-46.rc4.el8_2.5.x86_64.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm libwinpr-devel-2.0.0-46.rc4.el8_2.5.i686.rpm libwinpr-devel-2.0.0-46.rc4.el8_2.5.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v. 8.2):
aarch64: freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm freerdp-debugsource-2.0.0-46.rc4.el8_2.5.aarch64.rpm freerdp-devel-2.0.0-46.rc4.el8_2.5.aarch64.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm
ppc64le: freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm freerdp-debugsource-2.0.0-46.rc4.el8_2.5.ppc64le.rpm freerdp-devel-2.0.0-46.rc4.el8_2.5.ppc64le.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
s390x: freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm freerdp-debugsource-2.0.0-46.rc4.el8_2.5.s390x.rpm freerdp-devel-2.0.0-46.rc4.el8_2.5.s390x.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm
x86_64: freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm freerdp-debugsource-2.0.0-46.rc4.el8_2.5.i686.rpm freerdp-debugsource-2.0.0-46.rc4.el8_2.5.x86_64.rpm freerdp-devel-2.0.0-46.rc4.el8_2.5.i686.rpm freerdp-devel-2.0.0-46.rc4.el8_2.5.x86_64.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4621-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4621
Issued Date: : 2021-11-11
CVE Names: CVE-2021-41159 CVE-2021-41160

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory

2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory


Related News