exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4031-01

Red Hat Security Advisory 2020-4031-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4031-01 - FreeRDP is a free implementation of the Remote Desktop Protocol, released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. Issues addressed include double free, integer overflow, and out of bounds read vulnerabilities.

tags | advisory, remote, overflow, vulnerability, protocol
systems | linux, redhat, windows
advisories | CVE-2020-11018, CVE-2020-11019, CVE-2020-11038, CVE-2020-11039, CVE-2020-11040, CVE-2020-11041, CVE-2020-11042, CVE-2020-11043, CVE-2020-11044, CVE-2020-11045, CVE-2020-11046, CVE-2020-11047, CVE-2020-11048, CVE-2020-11049, CVE-2020-11058, CVE-2020-11085, CVE-2020-11086, CVE-2020-11087, CVE-2020-11088, CVE-2020-11089, CVE-2020-11522, CVE-2020-11525, CVE-2020-11526, CVE-2020-13396, CVE-2020-13397
SHA-256 | d37fa26a22d073b815b332659e669b9540e4614c0ad306ab73cb1a6cc3b20998

Red Hat Security Advisory 2020-4031-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: freerdp security, bug fix, and enhancement update
Advisory ID: RHSA-2020:4031-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4031
Issue date: 2020-09-29
CVE Names: CVE-2020-11018 CVE-2020-11019 CVE-2020-11038
CVE-2020-11039 CVE-2020-11040 CVE-2020-11041
CVE-2020-11042 CVE-2020-11043 CVE-2020-11044
CVE-2020-11045 CVE-2020-11046 CVE-2020-11047
CVE-2020-11048 CVE-2020-11049 CVE-2020-11058
CVE-2020-11085 CVE-2020-11086 CVE-2020-11087
CVE-2020-11088 CVE-2020-11089 CVE-2020-11522
CVE-2020-11525 CVE-2020-11526 CVE-2020-13396
CVE-2020-13397
====================================================================
1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

The following packages have been upgraded to a later upstream version:
freerdp (2.1.1). (BZ#1834286)

Security Fix(es):

* freerdp: Out of bound read in cliprdr_server_receive_capabilities
(CVE-2020-11018)

* freerdp: Out of bound read/write in usb redirection channel
(CVE-2020-11039)

* freerdp: out-of-bounds read in update_read_icon_info function
(CVE-2020-11042)

* freerdp: out-of-bounds read in autodetect_recv_bandwidth_measure_results
function (CVE-2020-11047)

* freerdp: Out-of-bounds read in ntlm_read_ChallengeMessage in
winpr/libwinpr/sspi/NTLM/ntlm_message.c. (CVE-2020-13396)

* freerdp: Out-of-bounds read in security_fips_decrypt in
libfreerdp/core/security.c (CVE-2020-13397)

* freerdp: Out of bound read in update_recv could result in a crash
(CVE-2020-11019)

* freerdp: Integer overflow in VIDEO channel (CVE-2020-11038)

* freerdp: Out of bound access in clear_decompress_subcode_rlex
(CVE-2020-11040)

* freerdp: Unchecked read of array offset in rdpsnd_recv_wave2_pdu
(CVE-2020-11041)

* freerdp: out of bound read in rfx_process_message_tileset
(CVE-2020-11043)

* freerdp: double free in update_read_cache_bitmap_v3_order function
(CVE-2020-11044)

* freerdp: out of bounds read in update_read_bitmap_data function
(CVE-2020-11045)

* freerdp: out of bounds seek in update_read_synchronize function could
lead out of bounds read (CVE-2020-11046)

* freerdp: out-of-bounds read could result in aborting the session
(CVE-2020-11048)

* freerdp: out-of-bound read of client memory that is then passed on to the
protocol parser (CVE-2020-11049)

* freerdp: stream out-of-bounds seek in rdp_read_font_capability_set could
lead to out-of-bounds read (CVE-2020-11058)

* freerdp: out-of-bounds read in cliprdr_read_format_list function
(CVE-2020-11085)

* freerdp: out-of-bounds read in ntlm_read_ntlm_v2_client_challenge
function (CVE-2020-11086)

* freerdp: out-of-bounds read in ntlm_read_AuthenticateMessage
(CVE-2020-11087)

* freerdp: out-of-bounds read in ntlm_read_NegotiateMessage
(CVE-2020-11088)

* freerdp: out-of-bounds read in irp functions (CVE-2020-11089)

* freerdp: out-of-bounds read in gdi.c (CVE-2020-11522)

* freerdp: out-of-bounds read in bitmap.c (CVE-2020-11525)

* freerdp: Stream pointer out of bounds in update_recv_secondary_order
could lead out of bounds read later (CVE-2020-11526)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1834286 - Update freerdp to 2.1.1
1835382 - CVE-2020-11042 freerdp: out-of-bounds read in update_read_icon_info function
1835391 - CVE-2020-11044 freerdp: double free in update_read_cache_bitmap_v3_order function
1835399 - CVE-2020-11045 freerdp: out of bounds read in update_read_bitmap_data function
1835403 - CVE-2020-11046 freerdp: out of bounds seek in update_read_synchronize function could lead out of bounds read
1835762 - CVE-2020-11047 freerdp: out-of-bounds read in autodetect_recv_bandwidth_measure_results function
1835766 - CVE-2020-11048 freerdp: out-of-bounds read could result in aborting the session
1835772 - CVE-2020-11049 freerdp: out-of-bound read of client memory that is then passed on to the protocol parser
1835779 - CVE-2020-11058 freerdp: stream out-of-bounds seek in rdp_read_font_capability_set could lead to out-of-bounds read
1836223 - CVE-2020-11522 freerdp: out-of-bounds read in gdi.c
1836239 - CVE-2020-11525 freerdp: out-of-bounds read in bitmap.c
1836247 - CVE-2020-11526 freerdp: Stream pointer out of bounds in update_recv_secondary_order could lead out of bounds read later
1841189 - CVE-2020-13396 freerdp: Out-of-bounds read in ntlm_read_ChallengeMessage in winpr/libwinpr/sspi/NTLM/ntlm_message.c.
1841196 - CVE-2020-13397 freerdp: Out-of-bounds read in security_fips_decrypt in libfreerdp/core/security.c
1844161 - CVE-2020-11085 freerdp: out-of-bounds read in cliprdr_read_format_list function
1844166 - CVE-2020-11086 freerdp: out-of-bounds read in ntlm_read_ntlm_v2_client_challenge function
1844171 - CVE-2020-11087 freerdp: out-of-bounds read in ntlm_read_AuthenticateMessage
1844177 - CVE-2020-11088 freerdp: out-of-bounds read in ntlm_read_NegotiateMessage
1844184 - CVE-2020-11089 freerdp: out-of-bounds read in irp functions
1848008 - CVE-2020-11018 freerdp: Out of bound read in cliprdr_server_receive_capabilities
1848012 - CVE-2020-11019 freerdp: Out of bound read in update_recv could result in a crash
1848018 - CVE-2020-11038 freerdp: Integer overflow in VIDEO channel
1848022 - CVE-2020-11039 freerdp: Out of bound read/write in usb redirection channel
1848029 - CVE-2020-11040 freerdp: Out of bound access in clear_decompress_subcode_rlex
1848034 - CVE-2020-11041 freerdp: Unchecked read of array offset in rdpsnd_recv_wave2_pdu
1848038 - CVE-2020-11043 freerdp: out of bound read in rfx_process_message_tileset

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
freerdp-2.1.1-2.el7.src.rpm

x86_64:
freerdp-2.1.1-2.el7.x86_64.rpm
freerdp-debuginfo-2.1.1-2.el7.i686.rpm
freerdp-debuginfo-2.1.1-2.el7.x86_64.rpm
freerdp-libs-2.1.1-2.el7.i686.rpm
freerdp-libs-2.1.1-2.el7.x86_64.rpm
libwinpr-2.1.1-2.el7.i686.rpm
libwinpr-2.1.1-2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
freerdp-debuginfo-2.1.1-2.el7.i686.rpm
freerdp-debuginfo-2.1.1-2.el7.x86_64.rpm
freerdp-devel-2.1.1-2.el7.i686.rpm
freerdp-devel-2.1.1-2.el7.x86_64.rpm
libwinpr-devel-2.1.1-2.el7.i686.rpm
libwinpr-devel-2.1.1-2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
freerdp-2.1.1-2.el7.src.rpm

ppc64:
freerdp-2.1.1-2.el7.ppc64.rpm
freerdp-debuginfo-2.1.1-2.el7.ppc.rpm
freerdp-debuginfo-2.1.1-2.el7.ppc64.rpm
freerdp-libs-2.1.1-2.el7.ppc.rpm
freerdp-libs-2.1.1-2.el7.ppc64.rpm
libwinpr-2.1.1-2.el7.ppc.rpm
libwinpr-2.1.1-2.el7.ppc64.rpm

ppc64le:
freerdp-2.1.1-2.el7.ppc64le.rpm
freerdp-debuginfo-2.1.1-2.el7.ppc64le.rpm
freerdp-libs-2.1.1-2.el7.ppc64le.rpm
libwinpr-2.1.1-2.el7.ppc64le.rpm

s390x:
freerdp-2.1.1-2.el7.s390x.rpm
freerdp-debuginfo-2.1.1-2.el7.s390.rpm
freerdp-debuginfo-2.1.1-2.el7.s390x.rpm
freerdp-libs-2.1.1-2.el7.s390.rpm
freerdp-libs-2.1.1-2.el7.s390x.rpm
libwinpr-2.1.1-2.el7.s390.rpm
libwinpr-2.1.1-2.el7.s390x.rpm

x86_64:
freerdp-2.1.1-2.el7.x86_64.rpm
freerdp-debuginfo-2.1.1-2.el7.i686.rpm
freerdp-debuginfo-2.1.1-2.el7.x86_64.rpm
freerdp-libs-2.1.1-2.el7.i686.rpm
freerdp-libs-2.1.1-2.el7.x86_64.rpm
libwinpr-2.1.1-2.el7.i686.rpm
libwinpr-2.1.1-2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
freerdp-debuginfo-2.1.1-2.el7.ppc.rpm
freerdp-debuginfo-2.1.1-2.el7.ppc64.rpm
freerdp-devel-2.1.1-2.el7.ppc.rpm
freerdp-devel-2.1.1-2.el7.ppc64.rpm
libwinpr-devel-2.1.1-2.el7.ppc.rpm
libwinpr-devel-2.1.1-2.el7.ppc64.rpm

ppc64le:
freerdp-debuginfo-2.1.1-2.el7.ppc64le.rpm
freerdp-devel-2.1.1-2.el7.ppc64le.rpm
libwinpr-devel-2.1.1-2.el7.ppc64le.rpm

s390x:
freerdp-debuginfo-2.1.1-2.el7.s390.rpm
freerdp-debuginfo-2.1.1-2.el7.s390x.rpm
freerdp-devel-2.1.1-2.el7.s390.rpm
freerdp-devel-2.1.1-2.el7.s390x.rpm
libwinpr-devel-2.1.1-2.el7.s390.rpm
libwinpr-devel-2.1.1-2.el7.s390x.rpm

x86_64:
freerdp-debuginfo-2.1.1-2.el7.i686.rpm
freerdp-debuginfo-2.1.1-2.el7.x86_64.rpm
freerdp-devel-2.1.1-2.el7.i686.rpm
freerdp-devel-2.1.1-2.el7.x86_64.rpm
libwinpr-devel-2.1.1-2.el7.i686.rpm
libwinpr-devel-2.1.1-2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freerdp-2.1.1-2.el7.src.rpm

x86_64:
freerdp-2.1.1-2.el7.x86_64.rpm
freerdp-debuginfo-2.1.1-2.el7.i686.rpm
freerdp-debuginfo-2.1.1-2.el7.x86_64.rpm
freerdp-libs-2.1.1-2.el7.i686.rpm
freerdp-libs-2.1.1-2.el7.x86_64.rpm
libwinpr-2.1.1-2.el7.i686.rpm
libwinpr-2.1.1-2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freerdp-debuginfo-2.1.1-2.el7.i686.rpm
freerdp-debuginfo-2.1.1-2.el7.x86_64.rpm
freerdp-devel-2.1.1-2.el7.i686.rpm
freerdp-devel-2.1.1-2.el7.x86_64.rpm
libwinpr-devel-2.1.1-2.el7.i686.rpm
libwinpr-devel-2.1.1-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11018
https://access.redhat.com/security/cve/CVE-2020-11019
https://access.redhat.com/security/cve/CVE-2020-11038
https://access.redhat.com/security/cve/CVE-2020-11039
https://access.redhat.com/security/cve/CVE-2020-11040
https://access.redhat.com/security/cve/CVE-2020-11041
https://access.redhat.com/security/cve/CVE-2020-11042
https://access.redhat.com/security/cve/CVE-2020-11043
https://access.redhat.com/security/cve/CVE-2020-11044
https://access.redhat.com/security/cve/CVE-2020-11045
https://access.redhat.com/security/cve/CVE-2020-11046
https://access.redhat.com/security/cve/CVE-2020-11047
https://access.redhat.com/security/cve/CVE-2020-11048
https://access.redhat.com/security/cve/CVE-2020-11049
https://access.redhat.com/security/cve/CVE-2020-11058
https://access.redhat.com/security/cve/CVE-2020-11085
https://access.redhat.com/security/cve/CVE-2020-11086
https://access.redhat.com/security/cve/CVE-2020-11087
https://access.redhat.com/security/cve/CVE-2020-11088
https://access.redhat.com/security/cve/CVE-2020-11089
https://access.redhat.com/security/cve/CVE-2020-11522
https://access.redhat.com/security/cve/CVE-2020-11525
https://access.redhat.com/security/cve/CVE-2020-11526
https://access.redhat.com/security/cve/CVE-2020-13396
https://access.redhat.com/security/cve/CVE-2020-13397
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX3OkGtzjgjWX9erEAQi7ZA//WH6rvgxjJ/Md1pRSZy59DneSwMBLln+O
WAXTg/tJh0dZIzyIOmhEXScYT9rA+bmLL2NhA76DIZjU2FW+1yq+Pr83cna6nY1a
ZlhiIaFx/ij5Adfh57oMOlXBEJjxEeY2l/SQ7sSQcOT3C1aSEq0asNPIKe0HIauF
7BVq+1AzhEpSe4mAkf+tnQMaH/Jh6UTINr5XT3RPc6SiI59yiLRNbzfJVZvkMsvX
BfBZcNvsqtnx0g7/7K7xXUYv+ws0ZsiSRogq1YsiIJcEodhZYUc3qPK22QcD+Vwb
7nnSjD4wTEYRK568uYifNrS1srUtPS3lG76sIkJdKZ6dXJLGleLdP25pmkWx1DVb
XbXvyBGlEXEbNHfYuHUzhr9Ej4Ah1ZB0YXDJvx4stgeZg+o3bUS9zCrZ6ws5ZgTD
1F6pBaFRGN5Fqw3WBEQnmDeL+m/S3z+A6Dj8cIpu2FT7qOwTl25Nq7A9eS9PZYvH
8qrYNNoJIELNy1RmFW/bgcxmS7UBfFEulEf67Oy6rAGzyDUa3bsWx6Djo6lAEw33
SDEHolL87j+hDDbYthzquw2d9KgfVxkv2taZYsf/hiMWdBTJIfrFc5kafmtyUMPJ
vvZ76vXaPWTWrCT6jO+5fygnm36Ni42do12kORM1UsCEq+7flv9W+y3BQB6kNVe/
+1+Elr+p1rA=6w1p
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close