exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-2326-01

Red Hat Security Advisory 2023-2326-01
Posted May 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2326-01 - FreeRDP is a free implementation of the Remote Desktop Protocol, released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. Issues addressed include buffer overflow and out of bounds read vulnerabilities.

tags | advisory, remote, overflow, vulnerability, protocol
systems | linux, redhat, windows
advisories | CVE-2022-39282, CVE-2022-39283, CVE-2022-39316, CVE-2022-39317, CVE-2022-39318, CVE-2022-39319, CVE-2022-39320, CVE-2022-39347, CVE-2022-41877
SHA-256 | aa6a2c62ee69d38a9177166d3c52b596b71c178247fd14b3cf1299101261ae67

Red Hat Security Advisory 2023-2326-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: freerdp security update
Advisory ID: RHSA-2023:2326-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2326
Issue date: 2023-05-09
CVE Names: CVE-2022-39282 CVE-2022-39283 CVE-2022-39316
CVE-2022-39317 CVE-2022-39318 CVE-2022-39319
CVE-2022-39320 CVE-2022-39347 CVE-2022-41877
====================================================================
1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: clients using `/parallel` command line switch might read
uninitialized data (CVE-2022-39282)

* freerdp: clients using the `/video` command line switch might read
uninitialized data (CVE-2022-39283)

* freerdp: out of bounds read in zgfx decoder (CVE-2022-39316)

* freerdp: undefined behaviour in zgfx decoder (CVE-2022-39317)

* freerdp: division by zero in urbdrc channel (CVE-2022-39318)

* freerdp: missing length validation in urbdrc channel (CVE-2022-39319)

* freerdp: heap buffer overflow in urbdrc channel (CVE-2022-39320)

* freerdp: missing path sanitation with `drive` channel (CVE-2022-39347)

* freerdp: missing input length validation in `drive` channel
(CVE-2022-41877)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2134713 - CVE-2022-39282 freerdp: clients using `/parallel` command line switch might read uninitialized data
2134717 - CVE-2022-39283 freerdp: clients using the `/video` command line switch might read uninitialized data
2143642 - CVE-2022-39316 freerdp: out of bounds read in zgfx decoder
2143643 - CVE-2022-39317 freerdp: undefined behaviour in zgfx decoder
2143644 - CVE-2022-39318 freerdp: division by zero in urbdrc channel
2143645 - CVE-2022-39319 freerdp: missing length validation in urbdrc channel
2143646 - CVE-2022-39320 freerdp: heap buffer overflow in urbdrc channel
2143647 - CVE-2022-39347 freerdp: missing path sanitation with `drive` channel
2143648 - CVE-2022-41877 freerdp: missing input length validation in `drive` channel

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
freerdp-2.4.1-5.el9.src.rpm

aarch64:
freerdp-2.4.1-5.el9.aarch64.rpm
freerdp-debuginfo-2.4.1-5.el9.aarch64.rpm
freerdp-debugsource-2.4.1-5.el9.aarch64.rpm
freerdp-libs-2.4.1-5.el9.aarch64.rpm
freerdp-libs-debuginfo-2.4.1-5.el9.aarch64.rpm
libwinpr-2.4.1-5.el9.aarch64.rpm
libwinpr-debuginfo-2.4.1-5.el9.aarch64.rpm

ppc64le:
freerdp-2.4.1-5.el9.ppc64le.rpm
freerdp-debuginfo-2.4.1-5.el9.ppc64le.rpm
freerdp-debugsource-2.4.1-5.el9.ppc64le.rpm
freerdp-libs-2.4.1-5.el9.ppc64le.rpm
freerdp-libs-debuginfo-2.4.1-5.el9.ppc64le.rpm
libwinpr-2.4.1-5.el9.ppc64le.rpm
libwinpr-debuginfo-2.4.1-5.el9.ppc64le.rpm

s390x:
freerdp-2.4.1-5.el9.s390x.rpm
freerdp-debuginfo-2.4.1-5.el9.s390x.rpm
freerdp-debugsource-2.4.1-5.el9.s390x.rpm
freerdp-libs-2.4.1-5.el9.s390x.rpm
freerdp-libs-debuginfo-2.4.1-5.el9.s390x.rpm
libwinpr-2.4.1-5.el9.s390x.rpm
libwinpr-debuginfo-2.4.1-5.el9.s390x.rpm

x86_64:
freerdp-2.4.1-5.el9.x86_64.rpm
freerdp-debuginfo-2.4.1-5.el9.i686.rpm
freerdp-debuginfo-2.4.1-5.el9.x86_64.rpm
freerdp-debugsource-2.4.1-5.el9.i686.rpm
freerdp-debugsource-2.4.1-5.el9.x86_64.rpm
freerdp-libs-2.4.1-5.el9.i686.rpm
freerdp-libs-2.4.1-5.el9.x86_64.rpm
freerdp-libs-debuginfo-2.4.1-5.el9.i686.rpm
freerdp-libs-debuginfo-2.4.1-5.el9.x86_64.rpm
libwinpr-2.4.1-5.el9.i686.rpm
libwinpr-2.4.1-5.el9.x86_64.rpm
libwinpr-debuginfo-2.4.1-5.el9.i686.rpm
libwinpr-debuginfo-2.4.1-5.el9.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
freerdp-debuginfo-2.4.1-5.el9.aarch64.rpm
freerdp-debugsource-2.4.1-5.el9.aarch64.rpm
freerdp-devel-2.4.1-5.el9.aarch64.rpm
freerdp-libs-debuginfo-2.4.1-5.el9.aarch64.rpm
libwinpr-debuginfo-2.4.1-5.el9.aarch64.rpm
libwinpr-devel-2.4.1-5.el9.aarch64.rpm

ppc64le:
freerdp-debuginfo-2.4.1-5.el9.ppc64le.rpm
freerdp-debugsource-2.4.1-5.el9.ppc64le.rpm
freerdp-devel-2.4.1-5.el9.ppc64le.rpm
freerdp-libs-debuginfo-2.4.1-5.el9.ppc64le.rpm
libwinpr-debuginfo-2.4.1-5.el9.ppc64le.rpm
libwinpr-devel-2.4.1-5.el9.ppc64le.rpm

s390x:
freerdp-debuginfo-2.4.1-5.el9.s390x.rpm
freerdp-debugsource-2.4.1-5.el9.s390x.rpm
freerdp-devel-2.4.1-5.el9.s390x.rpm
freerdp-libs-debuginfo-2.4.1-5.el9.s390x.rpm
libwinpr-debuginfo-2.4.1-5.el9.s390x.rpm
libwinpr-devel-2.4.1-5.el9.s390x.rpm

x86_64:
freerdp-debuginfo-2.4.1-5.el9.i686.rpm
freerdp-debuginfo-2.4.1-5.el9.x86_64.rpm
freerdp-debugsource-2.4.1-5.el9.i686.rpm
freerdp-debugsource-2.4.1-5.el9.x86_64.rpm
freerdp-devel-2.4.1-5.el9.i686.rpm
freerdp-devel-2.4.1-5.el9.x86_64.rpm
freerdp-libs-debuginfo-2.4.1-5.el9.i686.rpm
freerdp-libs-debuginfo-2.4.1-5.el9.x86_64.rpm
libwinpr-debuginfo-2.4.1-5.el9.i686.rpm
libwinpr-debuginfo-2.4.1-5.el9.x86_64.rpm
libwinpr-devel-2.4.1-5.el9.i686.rpm
libwinpr-devel-2.4.1-5.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-39282
https://access.redhat.com/security/cve/CVE-2022-39283
https://access.redhat.com/security/cve/CVE-2022-39316
https://access.redhat.com/security/cve/CVE-2022-39317
https://access.redhat.com/security/cve/CVE-2022-39318
https://access.redhat.com/security/cve/CVE-2022-39319
https://access.redhat.com/security/cve/CVE-2022-39320
https://access.redhat.com/security/cve/CVE-2022-39347
https://access.redhat.com/security/cve/CVE-2022-41877
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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þIU
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close