-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: freerdp security, bug fix, and enhancement update Advisory ID: RHSA-2021:1849-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:1849 Issue date: 2021-05-18 CVE Names: CVE-2020-4030 CVE-2020-4033 CVE-2020-11095 CVE-2020-11096 CVE-2020-11097 CVE-2020-11098 CVE-2020-11099 CVE-2020-15103 ==================================================================== 1. Summary: An update for freerdp is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. The following packages have been upgraded to a later upstream version: freerdp (2.2.0). (BZ#1881971) Security Fix(es): * freerdp: out of bounds read in TrioParse (CVE-2020-4030) * freerdp: out of bound reads resulting in accessing memory location outside of static array PRIMARY_DRAWING_ORDER_FIELD_BYTES (CVE-2020-11095) * freerdp: out of bounds read in PRIMARY_DRAWING_ORDER_FIELD_BYTES (CVE-2020-11097) * freerdp: out of bounds read in license_read_new_or_upgrade_license_packet (CVE-2020-11099) * freerdp: integer overflow due to missing input sanitation in rdpegfx channel (CVE-2020-15103) * freerdp: out-of-bounds read in RLEDECOMPRESS (CVE-2020-4033) * freerdp: out-of-bound read in update_read_cache_bitmap_v3_order (CVE-2020-11096) * freerdp: out-of-bound read in glyph_cache_put (CVE-2020-11098) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1854843 - CVE-2020-11098 freerdp: out-of-bound read in glyph_cache_put 1854847 - CVE-2020-11096 freerdp: out-of-bound read in update_read_cache_bitmap_v3_order 1854850 - CVE-2020-11095 freerdp: out of bound reads resulting in accessing memory location outside of static array PRIMARY_DRAWING_ORDER_FIELD_BYTES 1854876 - CVE-2020-4033 freerdp: out-of-bounds read in RLEDECOMPRESS 1854895 - CVE-2020-4030 freerdp: out of bounds read in TrioParse 1854899 - CVE-2020-11099 freerdp: out of bounds read in license_read_new_or_upgrade_license_packet 1854910 - CVE-2020-11097 freerdp: out of bounds read in PRIMARY_DRAWING_ORDER_FIELD_BYTES 1858909 - CVE-2020-15103 freerdp: integer overflow due to missing input sanitation in rdpegfx channel 1881971 - Rebase freerdp to the latest stable release 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: freerdp-2.2.0-1.el8.src.rpm aarch64: freerdp-2.2.0-1.el8.aarch64.rpm freerdp-debuginfo-2.2.0-1.el8.aarch64.rpm freerdp-debugsource-2.2.0-1.el8.aarch64.rpm freerdp-libs-2.2.0-1.el8.aarch64.rpm freerdp-libs-debuginfo-2.2.0-1.el8.aarch64.rpm libwinpr-2.2.0-1.el8.aarch64.rpm libwinpr-debuginfo-2.2.0-1.el8.aarch64.rpm libwinpr-devel-2.2.0-1.el8.aarch64.rpm ppc64le: freerdp-2.2.0-1.el8.ppc64le.rpm freerdp-debuginfo-2.2.0-1.el8.ppc64le.rpm freerdp-debugsource-2.2.0-1.el8.ppc64le.rpm freerdp-libs-2.2.0-1.el8.ppc64le.rpm freerdp-libs-debuginfo-2.2.0-1.el8.ppc64le.rpm libwinpr-2.2.0-1.el8.ppc64le.rpm libwinpr-debuginfo-2.2.0-1.el8.ppc64le.rpm libwinpr-devel-2.2.0-1.el8.ppc64le.rpm s390x: freerdp-2.2.0-1.el8.s390x.rpm freerdp-debuginfo-2.2.0-1.el8.s390x.rpm freerdp-debugsource-2.2.0-1.el8.s390x.rpm freerdp-libs-2.2.0-1.el8.s390x.rpm freerdp-libs-debuginfo-2.2.0-1.el8.s390x.rpm libwinpr-2.2.0-1.el8.s390x.rpm libwinpr-debuginfo-2.2.0-1.el8.s390x.rpm libwinpr-devel-2.2.0-1.el8.s390x.rpm x86_64: freerdp-2.2.0-1.el8.x86_64.rpm freerdp-debuginfo-2.2.0-1.el8.i686.rpm freerdp-debuginfo-2.2.0-1.el8.x86_64.rpm freerdp-debugsource-2.2.0-1.el8.i686.rpm freerdp-debugsource-2.2.0-1.el8.x86_64.rpm freerdp-libs-2.2.0-1.el8.i686.rpm freerdp-libs-2.2.0-1.el8.x86_64.rpm freerdp-libs-debuginfo-2.2.0-1.el8.i686.rpm freerdp-libs-debuginfo-2.2.0-1.el8.x86_64.rpm libwinpr-2.2.0-1.el8.i686.rpm libwinpr-2.2.0-1.el8.x86_64.rpm libwinpr-debuginfo-2.2.0-1.el8.i686.rpm libwinpr-debuginfo-2.2.0-1.el8.x86_64.rpm libwinpr-devel-2.2.0-1.el8.i686.rpm libwinpr-devel-2.2.0-1.el8.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: freerdp-debuginfo-2.2.0-1.el8.aarch64.rpm freerdp-debugsource-2.2.0-1.el8.aarch64.rpm freerdp-devel-2.2.0-1.el8.aarch64.rpm freerdp-libs-debuginfo-2.2.0-1.el8.aarch64.rpm libwinpr-debuginfo-2.2.0-1.el8.aarch64.rpm ppc64le: freerdp-debuginfo-2.2.0-1.el8.ppc64le.rpm freerdp-debugsource-2.2.0-1.el8.ppc64le.rpm freerdp-devel-2.2.0-1.el8.ppc64le.rpm freerdp-libs-debuginfo-2.2.0-1.el8.ppc64le.rpm libwinpr-debuginfo-2.2.0-1.el8.ppc64le.rpm s390x: freerdp-debuginfo-2.2.0-1.el8.s390x.rpm freerdp-debugsource-2.2.0-1.el8.s390x.rpm freerdp-devel-2.2.0-1.el8.s390x.rpm freerdp-libs-debuginfo-2.2.0-1.el8.s390x.rpm libwinpr-debuginfo-2.2.0-1.el8.s390x.rpm x86_64: freerdp-debuginfo-2.2.0-1.el8.i686.rpm freerdp-debuginfo-2.2.0-1.el8.x86_64.rpm freerdp-debugsource-2.2.0-1.el8.i686.rpm freerdp-debugsource-2.2.0-1.el8.x86_64.rpm freerdp-devel-2.2.0-1.el8.i686.rpm freerdp-devel-2.2.0-1.el8.x86_64.rpm freerdp-libs-debuginfo-2.2.0-1.el8.i686.rpm freerdp-libs-debuginfo-2.2.0-1.el8.x86_64.rpm libwinpr-debuginfo-2.2.0-1.el8.i686.rpm libwinpr-debuginfo-2.2.0-1.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-4030 https://access.redhat.com/security/cve/CVE-2020-4033 https://access.redhat.com/security/cve/CVE-2020-11095 https://access.redhat.com/security/cve/CVE-2020-11096 https://access.redhat.com/security/cve/CVE-2020-11097 https://access.redhat.com/security/cve/CVE-2020-11098 https://access.redhat.com/security/cve/CVE-2020-11099 https://access.redhat.com/security/cve/CVE-2020-15103 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYKPxE9zjgjWX9erEAQhw5A//ZNs+fABD4RXJQOao5W9iqywmaKz8Po57 cAYtYHjeLwLR0hkfRV0Z6IHzUTrvOPJxiJ2JDD8O/HISQHs48uWA4R4W1s4Ngve7 V9Y0Vq6ujKTvEoG4S0oB9UCnYf2toj1QAs4x0Y1UddXh8vm3g4l345W09FGNtUUa v/0Jy82nJpL5trB7tq+em9UDKEt8MJd/DNn/5g/SVjB8o68ljJN0d4ABPIJREujm 0tFmEU/4UeMDO+Wo8sxgRmav7l8Sc/UVxXtPbg93GJl0qoXKfhYA65AgXb5VbRe9 NA3pCEkSAOhnH7JkEvTueDL0LFuRCK1kqpdRWq0UoPLI6eUjOgxZFBdUY3llRF5w WjMkPHq7ncZV/CIkF4+5AqNN1n1KRxVYx3wWzZYcQq9tyY6b8v7eRvhe9/9ENSio ROhbqAextqbPBrnXlGnBVf4zTeE9vl5yFZXLYg02V8lz5dKwetMcNp0esDOS4uiG +Q+CQgeonmsWRq/wOtP/JIcXEydlWStmkewh8bl1KCMTaoH5qH4voiGE1Pkj2AMG on2d052MnQcdrcalgjYQ0mbJHiROjoMHwoErAw+wmSq8bsDUfvkWsHpL3ahScnYN 5Gz7Auryshp33cLHBpAZkzhExdh/9x40PLZL1bXox6VZz+nXjBHydYtkbTh0Xxlr FMy9DYQxqR4=z4Wa -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce