-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2021:4622-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4622
Issue date:        2021-11-11
CVE Names:         CVE-2021-41159 CVE-2021-41160 
====================================================================
1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: improper client input validation for gateway connections allows
to overwrite memory (CVE-2021-41159)

* freerdp: improper region checks in all clients allow out of bound write
to memory (CVE-2021-41160)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory
2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
freerdp-2.2.0-7.el8_5.src.rpm

aarch64:
freerdp-2.2.0-7.el8_5.aarch64.rpm
freerdp-debuginfo-2.2.0-7.el8_5.aarch64.rpm
freerdp-debugsource-2.2.0-7.el8_5.aarch64.rpm
freerdp-libs-2.2.0-7.el8_5.aarch64.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.aarch64.rpm
libwinpr-2.2.0-7.el8_5.aarch64.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.aarch64.rpm
libwinpr-devel-2.2.0-7.el8_5.aarch64.rpm

ppc64le:
freerdp-2.2.0-7.el8_5.ppc64le.rpm
freerdp-debuginfo-2.2.0-7.el8_5.ppc64le.rpm
freerdp-debugsource-2.2.0-7.el8_5.ppc64le.rpm
freerdp-libs-2.2.0-7.el8_5.ppc64le.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.ppc64le.rpm
libwinpr-2.2.0-7.el8_5.ppc64le.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.ppc64le.rpm
libwinpr-devel-2.2.0-7.el8_5.ppc64le.rpm

s390x:
freerdp-2.2.0-7.el8_5.s390x.rpm
freerdp-debuginfo-2.2.0-7.el8_5.s390x.rpm
freerdp-debugsource-2.2.0-7.el8_5.s390x.rpm
freerdp-libs-2.2.0-7.el8_5.s390x.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.s390x.rpm
libwinpr-2.2.0-7.el8_5.s390x.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.s390x.rpm
libwinpr-devel-2.2.0-7.el8_5.s390x.rpm

x86_64:
freerdp-2.2.0-7.el8_5.x86_64.rpm
freerdp-debuginfo-2.2.0-7.el8_5.i686.rpm
freerdp-debuginfo-2.2.0-7.el8_5.x86_64.rpm
freerdp-debugsource-2.2.0-7.el8_5.i686.rpm
freerdp-debugsource-2.2.0-7.el8_5.x86_64.rpm
freerdp-libs-2.2.0-7.el8_5.i686.rpm
freerdp-libs-2.2.0-7.el8_5.x86_64.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.i686.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.x86_64.rpm
libwinpr-2.2.0-7.el8_5.i686.rpm
libwinpr-2.2.0-7.el8_5.x86_64.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.i686.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.x86_64.rpm
libwinpr-devel-2.2.0-7.el8_5.i686.rpm
libwinpr-devel-2.2.0-7.el8_5.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
freerdp-debuginfo-2.2.0-7.el8_5.aarch64.rpm
freerdp-debugsource-2.2.0-7.el8_5.aarch64.rpm
freerdp-devel-2.2.0-7.el8_5.aarch64.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.aarch64.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.aarch64.rpm

ppc64le:
freerdp-debuginfo-2.2.0-7.el8_5.ppc64le.rpm
freerdp-debugsource-2.2.0-7.el8_5.ppc64le.rpm
freerdp-devel-2.2.0-7.el8_5.ppc64le.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.ppc64le.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.ppc64le.rpm

s390x:
freerdp-debuginfo-2.2.0-7.el8_5.s390x.rpm
freerdp-debugsource-2.2.0-7.el8_5.s390x.rpm
freerdp-devel-2.2.0-7.el8_5.s390x.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.s390x.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.s390x.rpm

x86_64:
freerdp-debuginfo-2.2.0-7.el8_5.i686.rpm
freerdp-debuginfo-2.2.0-7.el8_5.x86_64.rpm
freerdp-debugsource-2.2.0-7.el8_5.i686.rpm
freerdp-debugsource-2.2.0-7.el8_5.x86_64.rpm
freerdp-devel-2.2.0-7.el8_5.i686.rpm
freerdp-devel-2.2.0-7.el8_5.x86_64.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.i686.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.x86_64.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.i686.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41159
https://access.redhat.com/security/cve/CVE-2021-41160
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Reh3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4622:04 Important: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 8

Summary

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.
Security Fix(es):
* freerdp: improper client input validation for gateway connections allows to overwrite memory (CVE-2021-41159)
* freerdp: improper region checks in all clients allow out of bound write to memory (CVE-2021-41160)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-41159 https://access.redhat.com/security/cve/CVE-2021-41160 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: freerdp-2.2.0-7.el8_5.src.rpm
aarch64: freerdp-2.2.0-7.el8_5.aarch64.rpm freerdp-debuginfo-2.2.0-7.el8_5.aarch64.rpm freerdp-debugsource-2.2.0-7.el8_5.aarch64.rpm freerdp-libs-2.2.0-7.el8_5.aarch64.rpm freerdp-libs-debuginfo-2.2.0-7.el8_5.aarch64.rpm libwinpr-2.2.0-7.el8_5.aarch64.rpm libwinpr-debuginfo-2.2.0-7.el8_5.aarch64.rpm libwinpr-devel-2.2.0-7.el8_5.aarch64.rpm
ppc64le: freerdp-2.2.0-7.el8_5.ppc64le.rpm freerdp-debuginfo-2.2.0-7.el8_5.ppc64le.rpm freerdp-debugsource-2.2.0-7.el8_5.ppc64le.rpm freerdp-libs-2.2.0-7.el8_5.ppc64le.rpm freerdp-libs-debuginfo-2.2.0-7.el8_5.ppc64le.rpm libwinpr-2.2.0-7.el8_5.ppc64le.rpm libwinpr-debuginfo-2.2.0-7.el8_5.ppc64le.rpm libwinpr-devel-2.2.0-7.el8_5.ppc64le.rpm
s390x: freerdp-2.2.0-7.el8_5.s390x.rpm freerdp-debuginfo-2.2.0-7.el8_5.s390x.rpm freerdp-debugsource-2.2.0-7.el8_5.s390x.rpm freerdp-libs-2.2.0-7.el8_5.s390x.rpm freerdp-libs-debuginfo-2.2.0-7.el8_5.s390x.rpm libwinpr-2.2.0-7.el8_5.s390x.rpm libwinpr-debuginfo-2.2.0-7.el8_5.s390x.rpm libwinpr-devel-2.2.0-7.el8_5.s390x.rpm
x86_64: freerdp-2.2.0-7.el8_5.x86_64.rpm freerdp-debuginfo-2.2.0-7.el8_5.i686.rpm freerdp-debuginfo-2.2.0-7.el8_5.x86_64.rpm freerdp-debugsource-2.2.0-7.el8_5.i686.rpm freerdp-debugsource-2.2.0-7.el8_5.x86_64.rpm freerdp-libs-2.2.0-7.el8_5.i686.rpm freerdp-libs-2.2.0-7.el8_5.x86_64.rpm freerdp-libs-debuginfo-2.2.0-7.el8_5.i686.rpm freerdp-libs-debuginfo-2.2.0-7.el8_5.x86_64.rpm libwinpr-2.2.0-7.el8_5.i686.rpm libwinpr-2.2.0-7.el8_5.x86_64.rpm libwinpr-debuginfo-2.2.0-7.el8_5.i686.rpm libwinpr-debuginfo-2.2.0-7.el8_5.x86_64.rpm libwinpr-devel-2.2.0-7.el8_5.i686.rpm libwinpr-devel-2.2.0-7.el8_5.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: freerdp-debuginfo-2.2.0-7.el8_5.aarch64.rpm freerdp-debugsource-2.2.0-7.el8_5.aarch64.rpm freerdp-devel-2.2.0-7.el8_5.aarch64.rpm freerdp-libs-debuginfo-2.2.0-7.el8_5.aarch64.rpm libwinpr-debuginfo-2.2.0-7.el8_5.aarch64.rpm
ppc64le: freerdp-debuginfo-2.2.0-7.el8_5.ppc64le.rpm freerdp-debugsource-2.2.0-7.el8_5.ppc64le.rpm freerdp-devel-2.2.0-7.el8_5.ppc64le.rpm freerdp-libs-debuginfo-2.2.0-7.el8_5.ppc64le.rpm libwinpr-debuginfo-2.2.0-7.el8_5.ppc64le.rpm
s390x: freerdp-debuginfo-2.2.0-7.el8_5.s390x.rpm freerdp-debugsource-2.2.0-7.el8_5.s390x.rpm freerdp-devel-2.2.0-7.el8_5.s390x.rpm freerdp-libs-debuginfo-2.2.0-7.el8_5.s390x.rpm libwinpr-debuginfo-2.2.0-7.el8_5.s390x.rpm
x86_64: freerdp-debuginfo-2.2.0-7.el8_5.i686.rpm freerdp-debuginfo-2.2.0-7.el8_5.x86_64.rpm freerdp-debugsource-2.2.0-7.el8_5.i686.rpm freerdp-debugsource-2.2.0-7.el8_5.x86_64.rpm freerdp-devel-2.2.0-7.el8_5.i686.rpm freerdp-devel-2.2.0-7.el8_5.x86_64.rpm freerdp-libs-debuginfo-2.2.0-7.el8_5.i686.rpm freerdp-libs-debuginfo-2.2.0-7.el8_5.x86_64.rpm libwinpr-debuginfo-2.2.0-7.el8_5.i686.rpm libwinpr-debuginfo-2.2.0-7.el8_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4622-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4622
Issued Date: : 2021-11-11
CVE Names: CVE-2021-41159 CVE-2021-41160

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory

2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory


Related News