-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2021:4623-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4623
Issue date:        2021-11-11
CVE Names:         CVE-2021-41159 CVE-2021-41160 
====================================================================
1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: improper client input validation for gateway connections allows
to overwrite memory (CVE-2021-41159)

* freerdp: improper region checks in all clients allow out of bound write
to memory (CVE-2021-41160)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory
2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
freerdp-2.2.0-6.el8_4.src.rpm

aarch64:
freerdp-2.2.0-6.el8_4.aarch64.rpm
freerdp-debuginfo-2.2.0-6.el8_4.aarch64.rpm
freerdp-debugsource-2.2.0-6.el8_4.aarch64.rpm
freerdp-libs-2.2.0-6.el8_4.aarch64.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.aarch64.rpm
libwinpr-2.2.0-6.el8_4.aarch64.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.aarch64.rpm
libwinpr-devel-2.2.0-6.el8_4.aarch64.rpm

ppc64le:
freerdp-2.2.0-6.el8_4.ppc64le.rpm
freerdp-debuginfo-2.2.0-6.el8_4.ppc64le.rpm
freerdp-debugsource-2.2.0-6.el8_4.ppc64le.rpm
freerdp-libs-2.2.0-6.el8_4.ppc64le.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.ppc64le.rpm
libwinpr-2.2.0-6.el8_4.ppc64le.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.ppc64le.rpm
libwinpr-devel-2.2.0-6.el8_4.ppc64le.rpm

s390x:
freerdp-2.2.0-6.el8_4.s390x.rpm
freerdp-debuginfo-2.2.0-6.el8_4.s390x.rpm
freerdp-debugsource-2.2.0-6.el8_4.s390x.rpm
freerdp-libs-2.2.0-6.el8_4.s390x.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.s390x.rpm
libwinpr-2.2.0-6.el8_4.s390x.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.s390x.rpm
libwinpr-devel-2.2.0-6.el8_4.s390x.rpm

x86_64:
freerdp-2.2.0-6.el8_4.x86_64.rpm
freerdp-debuginfo-2.2.0-6.el8_4.i686.rpm
freerdp-debuginfo-2.2.0-6.el8_4.x86_64.rpm
freerdp-debugsource-2.2.0-6.el8_4.i686.rpm
freerdp-debugsource-2.2.0-6.el8_4.x86_64.rpm
freerdp-libs-2.2.0-6.el8_4.i686.rpm
freerdp-libs-2.2.0-6.el8_4.x86_64.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.i686.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.x86_64.rpm
libwinpr-2.2.0-6.el8_4.i686.rpm
libwinpr-2.2.0-6.el8_4.x86_64.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.i686.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.x86_64.rpm
libwinpr-devel-2.2.0-6.el8_4.i686.rpm
libwinpr-devel-2.2.0-6.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
freerdp-debuginfo-2.2.0-6.el8_4.aarch64.rpm
freerdp-debugsource-2.2.0-6.el8_4.aarch64.rpm
freerdp-devel-2.2.0-6.el8_4.aarch64.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.aarch64.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.aarch64.rpm

ppc64le:
freerdp-debuginfo-2.2.0-6.el8_4.ppc64le.rpm
freerdp-debugsource-2.2.0-6.el8_4.ppc64le.rpm
freerdp-devel-2.2.0-6.el8_4.ppc64le.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.ppc64le.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.ppc64le.rpm

s390x:
freerdp-debuginfo-2.2.0-6.el8_4.s390x.rpm
freerdp-debugsource-2.2.0-6.el8_4.s390x.rpm
freerdp-devel-2.2.0-6.el8_4.s390x.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.s390x.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.s390x.rpm

x86_64:
freerdp-debuginfo-2.2.0-6.el8_4.i686.rpm
freerdp-debuginfo-2.2.0-6.el8_4.x86_64.rpm
freerdp-debugsource-2.2.0-6.el8_4.i686.rpm
freerdp-debugsource-2.2.0-6.el8_4.x86_64.rpm
freerdp-devel-2.2.0-6.el8_4.i686.rpm
freerdp-devel-2.2.0-6.el8_4.x86_64.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.i686.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.x86_64.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.i686.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41159
https://access.redhat.com/security/cve/CVE-2021-41160
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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jX1f
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4623:04 Important: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.
Security Fix(es):
* freerdp: improper client input validation for gateway connections allows to overwrite memory (CVE-2021-41159)
* freerdp: improper region checks in all clients allow out of bound write to memory (CVE-2021-41160)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-41159 https://access.redhat.com/security/cve/CVE-2021-41160 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.4):
Source: freerdp-2.2.0-6.el8_4.src.rpm
aarch64: freerdp-2.2.0-6.el8_4.aarch64.rpm freerdp-debuginfo-2.2.0-6.el8_4.aarch64.rpm freerdp-debugsource-2.2.0-6.el8_4.aarch64.rpm freerdp-libs-2.2.0-6.el8_4.aarch64.rpm freerdp-libs-debuginfo-2.2.0-6.el8_4.aarch64.rpm libwinpr-2.2.0-6.el8_4.aarch64.rpm libwinpr-debuginfo-2.2.0-6.el8_4.aarch64.rpm libwinpr-devel-2.2.0-6.el8_4.aarch64.rpm
ppc64le: freerdp-2.2.0-6.el8_4.ppc64le.rpm freerdp-debuginfo-2.2.0-6.el8_4.ppc64le.rpm freerdp-debugsource-2.2.0-6.el8_4.ppc64le.rpm freerdp-libs-2.2.0-6.el8_4.ppc64le.rpm freerdp-libs-debuginfo-2.2.0-6.el8_4.ppc64le.rpm libwinpr-2.2.0-6.el8_4.ppc64le.rpm libwinpr-debuginfo-2.2.0-6.el8_4.ppc64le.rpm libwinpr-devel-2.2.0-6.el8_4.ppc64le.rpm
s390x: freerdp-2.2.0-6.el8_4.s390x.rpm freerdp-debuginfo-2.2.0-6.el8_4.s390x.rpm freerdp-debugsource-2.2.0-6.el8_4.s390x.rpm freerdp-libs-2.2.0-6.el8_4.s390x.rpm freerdp-libs-debuginfo-2.2.0-6.el8_4.s390x.rpm libwinpr-2.2.0-6.el8_4.s390x.rpm libwinpr-debuginfo-2.2.0-6.el8_4.s390x.rpm libwinpr-devel-2.2.0-6.el8_4.s390x.rpm
x86_64: freerdp-2.2.0-6.el8_4.x86_64.rpm freerdp-debuginfo-2.2.0-6.el8_4.i686.rpm freerdp-debuginfo-2.2.0-6.el8_4.x86_64.rpm freerdp-debugsource-2.2.0-6.el8_4.i686.rpm freerdp-debugsource-2.2.0-6.el8_4.x86_64.rpm freerdp-libs-2.2.0-6.el8_4.i686.rpm freerdp-libs-2.2.0-6.el8_4.x86_64.rpm freerdp-libs-debuginfo-2.2.0-6.el8_4.i686.rpm freerdp-libs-debuginfo-2.2.0-6.el8_4.x86_64.rpm libwinpr-2.2.0-6.el8_4.i686.rpm libwinpr-2.2.0-6.el8_4.x86_64.rpm libwinpr-debuginfo-2.2.0-6.el8_4.i686.rpm libwinpr-debuginfo-2.2.0-6.el8_4.x86_64.rpm libwinpr-devel-2.2.0-6.el8_4.i686.rpm libwinpr-devel-2.2.0-6.el8_4.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v. 8.4):
aarch64: freerdp-debuginfo-2.2.0-6.el8_4.aarch64.rpm freerdp-debugsource-2.2.0-6.el8_4.aarch64.rpm freerdp-devel-2.2.0-6.el8_4.aarch64.rpm freerdp-libs-debuginfo-2.2.0-6.el8_4.aarch64.rpm libwinpr-debuginfo-2.2.0-6.el8_4.aarch64.rpm
ppc64le: freerdp-debuginfo-2.2.0-6.el8_4.ppc64le.rpm freerdp-debugsource-2.2.0-6.el8_4.ppc64le.rpm freerdp-devel-2.2.0-6.el8_4.ppc64le.rpm freerdp-libs-debuginfo-2.2.0-6.el8_4.ppc64le.rpm libwinpr-debuginfo-2.2.0-6.el8_4.ppc64le.rpm
s390x: freerdp-debuginfo-2.2.0-6.el8_4.s390x.rpm freerdp-debugsource-2.2.0-6.el8_4.s390x.rpm freerdp-devel-2.2.0-6.el8_4.s390x.rpm freerdp-libs-debuginfo-2.2.0-6.el8_4.s390x.rpm libwinpr-debuginfo-2.2.0-6.el8_4.s390x.rpm
x86_64: freerdp-debuginfo-2.2.0-6.el8_4.i686.rpm freerdp-debuginfo-2.2.0-6.el8_4.x86_64.rpm freerdp-debugsource-2.2.0-6.el8_4.i686.rpm freerdp-debugsource-2.2.0-6.el8_4.x86_64.rpm freerdp-devel-2.2.0-6.el8_4.i686.rpm freerdp-devel-2.2.0-6.el8_4.x86_64.rpm freerdp-libs-debuginfo-2.2.0-6.el8_4.i686.rpm freerdp-libs-debuginfo-2.2.0-6.el8_4.x86_64.rpm libwinpr-debuginfo-2.2.0-6.el8_4.i686.rpm libwinpr-debuginfo-2.2.0-6.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4623-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4623
Issued Date: : 2021-11-11
CVE Names: CVE-2021-41159 CVE-2021-41160

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory

2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory


Related News