Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2021:4622: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-41159: freerdp: improper client input validation for gateway connections allows to overwrite memory
  • CVE-2021-41160: freerdp: improper region checks in all clients allow out of bound write to memory
Red Hat Security Data
#vulnerability#mac#windows#microsoft#linux#red_hat#apache

Synopsis

Important: freerdp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

  • freerdp: improper client input validation for gateway connections allows to overwrite memory (CVE-2021-41159)
  • freerdp: improper region checks in all clients allow out of bound write to memory (CVE-2021-41160)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory
  • BZ - 2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory

Red Hat Enterprise Linux for x86_64 8

SRPM

freerdp-2.2.0-7.el8_5.src.rpm

SHA-256: f0587410dd426014db840240d946b83bad7461f352bb461d95a72f653d3800d6

x86_64

freerdp-2.2.0-7.el8_5.x86_64.rpm

SHA-256: cae4578ba3e0b152e62f72123bbdddc04964e5cf1e264e9c391fb06280804d5e

freerdp-debuginfo-2.2.0-7.el8_5.i686.rpm

SHA-256: 6f6fc47fd0d6f3c55239e207e460f165d2ae1f596ef6c5f837a2b5a33a3f77cf

freerdp-debuginfo-2.2.0-7.el8_5.x86_64.rpm

SHA-256: 491108f3e16487cd7291094e78803447cb64198146955b2a8242c2d97b02312b

freerdp-debugsource-2.2.0-7.el8_5.i686.rpm

SHA-256: e0d85e124f12008f20b37ce063f8d37b11695dee7723d8aad84cae91c4b1ba20

freerdp-debugsource-2.2.0-7.el8_5.x86_64.rpm

SHA-256: e404d5182cfb8c1a3ab191c38d99fc2619ab838ee87674fe0e6eccec3a50a95d

freerdp-libs-2.2.0-7.el8_5.i686.rpm

SHA-256: 7ef88ede551392a327509da44843bcc59b43e885d4b5e390ef9c018a978d5b43

freerdp-libs-2.2.0-7.el8_5.x86_64.rpm

SHA-256: 71988b7f70f01effa5456179d9940fcabb0be0e60c2d1d761046802f834cab40

freerdp-libs-debuginfo-2.2.0-7.el8_5.i686.rpm

SHA-256: 21d0b229a3631637cc5f4e76c8fbe953a89fa793ecf7556d82070fc0d0b317e7

freerdp-libs-debuginfo-2.2.0-7.el8_5.x86_64.rpm

SHA-256: 025dcc1511f8e28cfbbd4e6b3a37306b3e72a6249722a4110fcf36601aefc4f6

libwinpr-2.2.0-7.el8_5.i686.rpm

SHA-256: 5b1a482eaa3e4507785b3d7710951d77d62c76b573491de3f3ac8447c568ac63

libwinpr-2.2.0-7.el8_5.x86_64.rpm

SHA-256: 8ea94938a9f96593c2715e58f7acd4ba36c1989911afbee8c399fdc13002f435

libwinpr-debuginfo-2.2.0-7.el8_5.i686.rpm

SHA-256: f67b2f539088ee18b953632fb6a212bfd397f741bcec191521fa7b398bdc7a41

libwinpr-debuginfo-2.2.0-7.el8_5.x86_64.rpm

SHA-256: b2cd688d2110aaad5882e612ec514c978535a7972d5e30ac662d020dde5bc543

libwinpr-devel-2.2.0-7.el8_5.i686.rpm

SHA-256: ff187146bd2d99357496481a3ef90b38b8a457bb8daa23dd1457de3cda655d07

libwinpr-devel-2.2.0-7.el8_5.x86_64.rpm

SHA-256: 25e574e707b8dac41f579516f310c587c2f822a7e42222bbb588d84408ecd09d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

freerdp-2.2.0-7.el8_5.src.rpm

SHA-256: f0587410dd426014db840240d946b83bad7461f352bb461d95a72f653d3800d6

s390x

freerdp-2.2.0-7.el8_5.s390x.rpm

SHA-256: 5d668961368aa3a508048fdbcbeb7cff600c8ba0f8a0f843ac631acde7b45eb3

freerdp-debuginfo-2.2.0-7.el8_5.s390x.rpm

SHA-256: 8e89984c145ce973c78d40c5424cdf1d8bc709db4f2c55fd111b73d57865f280

freerdp-debugsource-2.2.0-7.el8_5.s390x.rpm

SHA-256: 06d5522722e8cd9492eb43d74b9cfa03fa1bf6045e1bd670582639200d526576

freerdp-libs-2.2.0-7.el8_5.s390x.rpm

SHA-256: d226f84fc1089140a2e651a8238f4155f4f4019dc7dfbe5bb0027750b06bae70

freerdp-libs-debuginfo-2.2.0-7.el8_5.s390x.rpm

SHA-256: 5436dad60bd8c3ad0fc2b87d044047007881216aeedd639cfce996261512ec73

libwinpr-2.2.0-7.el8_5.s390x.rpm

SHA-256: 35f675452c640ee26b3fd37daa74a8a2aeb3135d0e5cf9fe68b3335ad97e9907

libwinpr-debuginfo-2.2.0-7.el8_5.s390x.rpm

SHA-256: 574bc3177798fa1543549df6fc5a1a6d58be3465b7d80c9e9801e82e465c9bf1

libwinpr-devel-2.2.0-7.el8_5.s390x.rpm

SHA-256: 8a9bdf86a4291e3007b5919321aebc99166bef6e13278749cc9e6c1183e42db2

Red Hat Enterprise Linux for Power, little endian 8

SRPM

freerdp-2.2.0-7.el8_5.src.rpm

SHA-256: f0587410dd426014db840240d946b83bad7461f352bb461d95a72f653d3800d6

ppc64le

freerdp-2.2.0-7.el8_5.ppc64le.rpm

SHA-256: eb70a7c801e5abad643493f34ab6c73237b9eb19da65ce820dd780114c6dc13d

freerdp-debuginfo-2.2.0-7.el8_5.ppc64le.rpm

SHA-256: c4f787d57a54ee23226508e5d25ba9afc84f63375c2c6c72ddc015fe9f65bd63

freerdp-debugsource-2.2.0-7.el8_5.ppc64le.rpm

SHA-256: 8d65e6a6df34e58fa1fd93352465228c90d888248f0234da61a722adda0b4656

freerdp-libs-2.2.0-7.el8_5.ppc64le.rpm

SHA-256: 78edf2dc6fc7a0e989fb6e6f96fd9f99d45602232ed6ca15a8ab3364e42e8bbf

freerdp-libs-debuginfo-2.2.0-7.el8_5.ppc64le.rpm

SHA-256: 68827721832130ebc9970ed7cfb34db5f7d0f646d0416ba0f544f631617253df

libwinpr-2.2.0-7.el8_5.ppc64le.rpm

SHA-256: 5fad8843e0711b207bd5d109153b6239544d5973d44e34f4acaa061ecfc1cc89

libwinpr-debuginfo-2.2.0-7.el8_5.ppc64le.rpm

SHA-256: f3c5f561d1a446d6f47d49efa885830b06831c75b785e5e869132183f70cc43d

libwinpr-devel-2.2.0-7.el8_5.ppc64le.rpm

SHA-256: 5a1e5bfbab3ee22f6270d683681afe94f2febc5a821b038a2212434ef2d1b1ea

Red Hat Enterprise Linux for ARM 64 8

SRPM

freerdp-2.2.0-7.el8_5.src.rpm

SHA-256: f0587410dd426014db840240d946b83bad7461f352bb461d95a72f653d3800d6

aarch64

freerdp-2.2.0-7.el8_5.aarch64.rpm

SHA-256: 7299f214d51e8eb52c31ed455c6e157569c4f37808454f45b1b30d39d9a96c70

freerdp-debuginfo-2.2.0-7.el8_5.aarch64.rpm

SHA-256: 607d02e0fd20ea1d0707517c426c77bd02108fbd4b9e6965ff7fe29a697f2a6c

freerdp-debugsource-2.2.0-7.el8_5.aarch64.rpm

SHA-256: c90703eedec87b4c547a1ff98477f1fc29321d52891f1b7585b416ff80866270

freerdp-libs-2.2.0-7.el8_5.aarch64.rpm

SHA-256: 19ba2e48f09f5a3468eab006a6d5e722c7ec732a98e567252a0c586a3827ef4c

freerdp-libs-debuginfo-2.2.0-7.el8_5.aarch64.rpm

SHA-256: f73de95abdbdc6a90ab9206c04e0bcb2f20ec5d835ecf6693135197f30acab59

libwinpr-2.2.0-7.el8_5.aarch64.rpm

SHA-256: 2c2a50ae7f03b7e6f11337e9d48936ae031048f8b1bb38c4abb6041aa7b5106a

libwinpr-debuginfo-2.2.0-7.el8_5.aarch64.rpm

SHA-256: ae793769c5e1af22553e29e25f48f92efe90dee6eeb8550cea06ebc50f7776c5

libwinpr-devel-2.2.0-7.el8_5.aarch64.rpm

SHA-256: 21e4345b4ea5e0b5d8d984d90e0630d1bd24ae80ad250385559f3130c8cfc134

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

freerdp-debuginfo-2.2.0-7.el8_5.i686.rpm

SHA-256: 6f6fc47fd0d6f3c55239e207e460f165d2ae1f596ef6c5f837a2b5a33a3f77cf

freerdp-debuginfo-2.2.0-7.el8_5.x86_64.rpm

SHA-256: 491108f3e16487cd7291094e78803447cb64198146955b2a8242c2d97b02312b

freerdp-debugsource-2.2.0-7.el8_5.i686.rpm

SHA-256: e0d85e124f12008f20b37ce063f8d37b11695dee7723d8aad84cae91c4b1ba20

freerdp-debugsource-2.2.0-7.el8_5.x86_64.rpm

SHA-256: e404d5182cfb8c1a3ab191c38d99fc2619ab838ee87674fe0e6eccec3a50a95d

freerdp-devel-2.2.0-7.el8_5.i686.rpm

SHA-256: 6d2061e471557ed38ba9a9543fd232901c898212569da02f48cc4758e867023f

freerdp-devel-2.2.0-7.el8_5.x86_64.rpm

SHA-256: 3e3ab99408bfaebeeba4a8107a7056050ca8b65d167833da25e4ed6da7455855

freerdp-libs-debuginfo-2.2.0-7.el8_5.i686.rpm

SHA-256: 21d0b229a3631637cc5f4e76c8fbe953a89fa793ecf7556d82070fc0d0b317e7

freerdp-libs-debuginfo-2.2.0-7.el8_5.x86_64.rpm

SHA-256: 025dcc1511f8e28cfbbd4e6b3a37306b3e72a6249722a4110fcf36601aefc4f6

libwinpr-debuginfo-2.2.0-7.el8_5.i686.rpm

SHA-256: f67b2f539088ee18b953632fb6a212bfd397f741bcec191521fa7b398bdc7a41

libwinpr-debuginfo-2.2.0-7.el8_5.x86_64.rpm

SHA-256: b2cd688d2110aaad5882e612ec514c978535a7972d5e30ac662d020dde5bc543

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

freerdp-debuginfo-2.2.0-7.el8_5.ppc64le.rpm

SHA-256: c4f787d57a54ee23226508e5d25ba9afc84f63375c2c6c72ddc015fe9f65bd63

freerdp-debugsource-2.2.0-7.el8_5.ppc64le.rpm

SHA-256: 8d65e6a6df34e58fa1fd93352465228c90d888248f0234da61a722adda0b4656

freerdp-devel-2.2.0-7.el8_5.ppc64le.rpm

SHA-256: 031684dec7588245f99b82defdc8723e18efb21331fd40dff69b163bbb7e53db

freerdp-libs-debuginfo-2.2.0-7.el8_5.ppc64le.rpm

SHA-256: 68827721832130ebc9970ed7cfb34db5f7d0f646d0416ba0f544f631617253df

libwinpr-debuginfo-2.2.0-7.el8_5.ppc64le.rpm

SHA-256: f3c5f561d1a446d6f47d49efa885830b06831c75b785e5e869132183f70cc43d

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

freerdp-debuginfo-2.2.0-7.el8_5.aarch64.rpm

SHA-256: 607d02e0fd20ea1d0707517c426c77bd02108fbd4b9e6965ff7fe29a697f2a6c

freerdp-debugsource-2.2.0-7.el8_5.aarch64.rpm

SHA-256: c90703eedec87b4c547a1ff98477f1fc29321d52891f1b7585b416ff80866270

freerdp-devel-2.2.0-7.el8_5.aarch64.rpm

SHA-256: 98a3545bf40565cad3fe8d39b08562a247d81756520a740a96876804496ff9ac

freerdp-libs-debuginfo-2.2.0-7.el8_5.aarch64.rpm

SHA-256: f73de95abdbdc6a90ab9206c04e0bcb2f20ec5d835ecf6693135197f30acab59

libwinpr-debuginfo-2.2.0-7.el8_5.aarch64.rpm

SHA-256: ae793769c5e1af22553e29e25f48f92efe90dee6eeb8550cea06ebc50f7776c5

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

freerdp-debuginfo-2.2.0-7.el8_5.s390x.rpm

SHA-256: 8e89984c145ce973c78d40c5424cdf1d8bc709db4f2c55fd111b73d57865f280

freerdp-debugsource-2.2.0-7.el8_5.s390x.rpm

SHA-256: 06d5522722e8cd9492eb43d74b9cfa03fa1bf6045e1bd670582639200d526576

freerdp-devel-2.2.0-7.el8_5.s390x.rpm

SHA-256: ef9f14bf58b79f9693c405ff36f74d44d0e9f50883ed28b6b1a1d529a1f71b95

freerdp-libs-debuginfo-2.2.0-7.el8_5.s390x.rpm

SHA-256: 5436dad60bd8c3ad0fc2b87d044047007881216aeedd639cfce996261512ec73

libwinpr-debuginfo-2.2.0-7.el8_5.s390x.rpm

SHA-256: 574bc3177798fa1543549df6fc5a1a6d58be3465b7d80c9e9801e82e465c9bf1

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update