SUSE Security Update: Security update for freerdp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4293-1
Rating:             moderate
References:         #1205563 #1205564 
Cross-References:   CVE-2022-39318 CVE-2022-39319
CVSS scores:
                    CVE-2022-39318 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-39318 (SUSE): 4.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-39319 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-39319 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 12-SP5
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Workstation Extension 12-SP5
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for freerdp fixes the following issues:

   - CVE-2022-39318: Fixed division by zero in urbdrc (bsc#1205563).
   - CVE-2022-39319: Fixed missing input buffer length check in urbdrc
     (bsc#1205564).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP5:

      zypper in -t patch SUSE-SLE-WE-12-SP5-2022-4293=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-4293=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

      freerdp-2.1.2-12.32.1
      freerdp-debuginfo-2.1.2-12.32.1
      freerdp-debugsource-2.1.2-12.32.1
      freerdp-proxy-2.1.2-12.32.1
      freerdp-server-2.1.2-12.32.1
      libfreerdp2-2.1.2-12.32.1
      libfreerdp2-debuginfo-2.1.2-12.32.1
      libwinpr2-2.1.2-12.32.1
      libwinpr2-debuginfo-2.1.2-12.32.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      freerdp-debuginfo-2.1.2-12.32.1
      freerdp-debugsource-2.1.2-12.32.1
      freerdp-devel-2.1.2-12.32.1
      libfreerdp2-2.1.2-12.32.1
      libfreerdp2-debuginfo-2.1.2-12.32.1
      libwinpr2-2.1.2-12.32.1
      libwinpr2-debuginfo-2.1.2-12.32.1
      winpr2-devel-2.1.2-12.32.1


References:

   https://www.suse.com/security/cve/CVE-2022-39318.html
   https://www.suse.com/security/cve/CVE-2022-39319.html
   https://bugzilla.suse.com/1205563
   https://bugzilla.suse.com/1205564

SUSE: 2022:4293-1 moderate: freerdp

November 29, 2022
An update that fixes two vulnerabilities is now available

Summary

This update for freerdp fixes the following issues: - CVE-2022-39318: Fixed division by zero in urbdrc (bsc#1205563). - CVE-2022-39319: Fixed missing input buffer length check in urbdrc (bsc#1205564). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP5: zypper in -t patch SUSE-SLE-WE-12-SP5-2022-4293=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-4293=1 Package List: - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64): freerdp-2.1.2-12.32.1 freerdp-debuginfo-2.1.2-12.32.1 freerdp-debugsource-2.1.2-12.32.1 freerdp-proxy-2.1.2-12.32.1 freerdp-server-2.1.2-12.32.1 libfreerdp2-2.1.2-12.32.1 libfreerdp2-debuginfo-2.1.2-12.32.1 libwinpr2-2.1.2-12.32.1 libwinpr2-debuginfo-2.1.2-12.32.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): freerdp-debuginfo-2.1.2-12.32.1 freerdp-debugsource-2.1.2-12.32.1 freerdp-devel-2.1.2-12.32.1 libfreerdp2-2.1.2-12.32.1 libfreerdp2-debuginfo-2.1.2-12.32.1 libwinpr2-2.1.2-12.32.1 libwinpr2-debuginfo-2.1.2-12.32.1 winpr2-devel-2.1.2-12.32.1

References

#1205563 #1205564

Cross- CVE-2022-39318 CVE-2022-39319

CVSS scores:

CVE-2022-39318 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-39318 (SUSE): 4.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H

CVE-2022-39319 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

CVE-2022-39319 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:H

Affected Products:

SUSE Linux Enterprise Desktop 12-SP5

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP Applications 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Workstation Extension 12-SP5

https://www.suse.com/security/cve/CVE-2022-39318.html

https://www.suse.com/security/cve/CVE-2022-39319.html

https://bugzilla.suse.com/1205563

https://bugzilla.suse.com/1205564

Severity
Announcement ID: SUSE-SU-2022:4293-1
Rating: moderate

Related News