-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: freerdp security update Advisory ID: RHSA-2023:2851-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:2851 Issue date: 2023-05-16 CVE Names: CVE-2022-39282 CVE-2022-39283 CVE-2022-39316 CVE-2022-39317 CVE-2022-39318 CVE-2022-39319 CVE-2022-39320 CVE-2022-39347 CVE-2022-41877 ==================================================================== 1. Summary: An update for freerdp is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. Security Fix(es): * freerdp: clients using `/parallel` command line switch might read uninitialized data (CVE-2022-39282) * freerdp: clients using the `/video` command line switch might read uninitialized data (CVE-2022-39283) * freerdp: out of bounds read in zgfx decoder (CVE-2022-39316) * freerdp: undefined behaviour in zgfx decoder (CVE-2022-39317) * freerdp: division by zero in urbdrc channel (CVE-2022-39318) * freerdp: missing length validation in urbdrc channel (CVE-2022-39319) * freerdp: heap buffer overflow in urbdrc channel (CVE-2022-39320) * freerdp: missing path sanitation with `drive` channel (CVE-2022-39347) * freerdp: missing input length validation in `drive` channel (CVE-2022-41877) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2134713 - CVE-2022-39282 freerdp: clients using `/parallel` command line switch might read uninitialized data 2134717 - CVE-2022-39283 freerdp: clients using the `/video` command line switch might read uninitialized data 2143642 - CVE-2022-39316 freerdp: out of bounds read in zgfx decoder 2143643 - CVE-2022-39317 freerdp: undefined behaviour in zgfx decoder 2143644 - CVE-2022-39318 freerdp: division by zero in urbdrc channel 2143645 - CVE-2022-39319 freerdp: missing length validation in urbdrc channel 2143646 - CVE-2022-39320 freerdp: heap buffer overflow in urbdrc channel 2143647 - CVE-2022-39347 freerdp: missing path sanitation with `drive` channel 2143648 - CVE-2022-41877 freerdp: missing input length validation in `drive` channel 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: freerdp-2.2.0-10.el8.src.rpm aarch64: freerdp-2.2.0-10.el8.aarch64.rpm freerdp-debuginfo-2.2.0-10.el8.aarch64.rpm freerdp-debugsource-2.2.0-10.el8.aarch64.rpm freerdp-libs-2.2.0-10.el8.aarch64.rpm freerdp-libs-debuginfo-2.2.0-10.el8.aarch64.rpm libwinpr-2.2.0-10.el8.aarch64.rpm libwinpr-debuginfo-2.2.0-10.el8.aarch64.rpm libwinpr-devel-2.2.0-10.el8.aarch64.rpm ppc64le: freerdp-2.2.0-10.el8.ppc64le.rpm freerdp-debuginfo-2.2.0-10.el8.ppc64le.rpm freerdp-debugsource-2.2.0-10.el8.ppc64le.rpm freerdp-libs-2.2.0-10.el8.ppc64le.rpm freerdp-libs-debuginfo-2.2.0-10.el8.ppc64le.rpm libwinpr-2.2.0-10.el8.ppc64le.rpm libwinpr-debuginfo-2.2.0-10.el8.ppc64le.rpm libwinpr-devel-2.2.0-10.el8.ppc64le.rpm s390x: freerdp-2.2.0-10.el8.s390x.rpm freerdp-debuginfo-2.2.0-10.el8.s390x.rpm freerdp-debugsource-2.2.0-10.el8.s390x.rpm freerdp-libs-2.2.0-10.el8.s390x.rpm freerdp-libs-debuginfo-2.2.0-10.el8.s390x.rpm libwinpr-2.2.0-10.el8.s390x.rpm libwinpr-debuginfo-2.2.0-10.el8.s390x.rpm libwinpr-devel-2.2.0-10.el8.s390x.rpm x86_64: freerdp-2.2.0-10.el8.x86_64.rpm freerdp-debuginfo-2.2.0-10.el8.i686.rpm freerdp-debuginfo-2.2.0-10.el8.x86_64.rpm freerdp-debugsource-2.2.0-10.el8.i686.rpm freerdp-debugsource-2.2.0-10.el8.x86_64.rpm freerdp-libs-2.2.0-10.el8.i686.rpm freerdp-libs-2.2.0-10.el8.x86_64.rpm freerdp-libs-debuginfo-2.2.0-10.el8.i686.rpm freerdp-libs-debuginfo-2.2.0-10.el8.x86_64.rpm libwinpr-2.2.0-10.el8.i686.rpm libwinpr-2.2.0-10.el8.x86_64.rpm libwinpr-debuginfo-2.2.0-10.el8.i686.rpm libwinpr-debuginfo-2.2.0-10.el8.x86_64.rpm libwinpr-devel-2.2.0-10.el8.i686.rpm libwinpr-devel-2.2.0-10.el8.x86_64.rpm Red Hat Enterprise Linux CRB (v. 8): aarch64: freerdp-debuginfo-2.2.0-10.el8.aarch64.rpm freerdp-debugsource-2.2.0-10.el8.aarch64.rpm freerdp-devel-2.2.0-10.el8.aarch64.rpm freerdp-libs-debuginfo-2.2.0-10.el8.aarch64.rpm libwinpr-debuginfo-2.2.0-10.el8.aarch64.rpm ppc64le: freerdp-debuginfo-2.2.0-10.el8.ppc64le.rpm freerdp-debugsource-2.2.0-10.el8.ppc64le.rpm freerdp-devel-2.2.0-10.el8.ppc64le.rpm freerdp-libs-debuginfo-2.2.0-10.el8.ppc64le.rpm libwinpr-debuginfo-2.2.0-10.el8.ppc64le.rpm s390x: freerdp-debuginfo-2.2.0-10.el8.s390x.rpm freerdp-debugsource-2.2.0-10.el8.s390x.rpm freerdp-devel-2.2.0-10.el8.s390x.rpm freerdp-libs-debuginfo-2.2.0-10.el8.s390x.rpm libwinpr-debuginfo-2.2.0-10.el8.s390x.rpm x86_64: freerdp-debuginfo-2.2.0-10.el8.i686.rpm freerdp-debuginfo-2.2.0-10.el8.x86_64.rpm freerdp-debugsource-2.2.0-10.el8.i686.rpm freerdp-debugsource-2.2.0-10.el8.x86_64.rpm freerdp-devel-2.2.0-10.el8.i686.rpm freerdp-devel-2.2.0-10.el8.x86_64.rpm freerdp-libs-debuginfo-2.2.0-10.el8.i686.rpm freerdp-libs-debuginfo-2.2.0-10.el8.x86_64.rpm libwinpr-debuginfo-2.2.0-10.el8.i686.rpm libwinpr-debuginfo-2.2.0-10.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-39282 https://access.redhat.com/security/cve/CVE-2022-39283 https://access.redhat.com/security/cve/CVE-2022-39316 https://access.redhat.com/security/cve/CVE-2022-39317 https://access.redhat.com/security/cve/CVE-2022-39318 https://access.redhat.com/security/cve/CVE-2022-39319 https://access.redhat.com/security/cve/CVE-2022-39320 https://access.redhat.com/security/cve/CVE-2022-39347 https://access.redhat.com/security/cve/CVE-2022-41877 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZGNwFtzjgjWX9erEAQiavQ/+O4yHxylDY+RhBfMyL02mMrl5HnhDYqcI Sf6c+WVKqoMwuGAGfOLddYyxRsgUjlVJO6v1xzySPIXm77ukUYnDcrZGNSfdnlNq 238JNZWHhEUqY96vabfs0fFXS5l1gSmvQ5iKp+S5MSL20OohFXQWkfnfDDIU97lw vSrPfgqalWDow9JEg/NVG2dERskDv2ZcHqcsYCyWMu3SAUZ2/V44xtjSjGqxBrqG Z06SLlUrJCIX1L39doI04AuK/znxf5jJoDEAfMgJXh6FSFiR81EFKKG0DYcYPYIl PUIjiIpyGzXEpJrk0looJIX9GaN94YbXQRmi9peFnIVctf4sjsufEXGfKi+YgLna 1o5ncLYaL2q16AJ6H2f25aivS543X9ZwIVN5bGiDvWaqNyADl8PDnJMagBK8atR8 tM7MCCtF6cvj203OsjAtisHGZNxE5o6ZkQIWx49FJjTfIMFX5j9zPBH384nnq8pg mJxqvaw3Z2wG6rGiinWhpMeemMJ7lAhdDek0A5RrIRbcsjvWWmCe5YLXHwG2jE3T c10DdlwLuRGxURioThhlpG8nhtS7QL5lGUT7rkEkxGb+ng4ll8XAFbCrrddGS3tf +k5rw/ulUIxeRFxM/KBod3Vw1VdbS3HsC2seKQryh4DiTj/ojI3LMe6I28rfLsKp 076nDSx3a0Y=fpa0 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce