Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2021:4620: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-41159: freerdp: improper client input validation for gateway connections allows to overwrite memory
  • CVE-2021-41160: freerdp: improper region checks in all clients allow out of bound write to memory
Red Hat Security Data
#vulnerability#mac#windows#microsoft#linux#red_hat#apache

Synopsis

Important: freerdp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

  • freerdp: improper client input validation for gateway connections allows to overwrite memory (CVE-2021-41159)
  • freerdp: improper region checks in all clients allow out of bound write to memory (CVE-2021-41160)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory
  • BZ - 2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM

freerdp-2.0.0-46.rc4.el8_1.5.src.rpm

SHA-256: c90dea9de629611c20241cf3cc39b8c3f17789b92f6a4234ad86ae4836554f82

x86_64

freerdp-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: 3d20adb2b973a54da7ab7b4d0f5556988cf9ab710e75c22fee44be228522a9a6

freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 9ae3cb304f0bc5cdcfabf771d9ab8675c52df124b61b3afb6c9e3fde577f99dc

freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: aea77ac72e47bba1a87f60a1b618504e80d451e5ab2b4f7071e68a49a410b93f

freerdp-debugsource-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 5a56f7e39a3bce00abb2ed7e64f2105047345377690b395b4fe6806ebfd6e7b1

freerdp-debugsource-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: fd627dfdff1b364116ad55b87400dde62cc9f6119d7059929556f48926369af9

freerdp-libs-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 6d99fd0f894e6d0630f056069dfb877a721895baa47f2d17b525291a595ce7fd

freerdp-libs-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: d04b20164dcb4d4bd091c43d6f026d62ef367c56100a53223e311ea38531e822

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 3f7c50bbae095583c3c26335832a911601359a35e5661b1b4ec1d40016586968

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: 80395f8545f9bc5f8d354d781c6912b27d270417c57312cd7f8a6e4c97648007

libwinpr-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 5790efe0d9fc9e2ae230342683c291f84b6b0704c17b51af52c85127b5dd4a01

libwinpr-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: 4f93e6f5a7e33f88b1a8fb9415bcb32d176039b62756121cdaa70c8dd52cb75a

libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 1de98f6cd0ea580bf561f8d7eced07226ac5ffd9fc5864904b0222e10cfba005

libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: d9d5df424c5a33b705fb623f664438ebca2daaeb91b98d25d5250168eca7c3af

libwinpr-devel-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: c01e417fffe694e2f3d3213160b5d5bf54889b613eb5890778d46e271f9f6b4d

libwinpr-devel-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: ba6d32ab21d70114c6b3ad75c80c9e9c51c682adc8ffa2f9d1aa68713121e1ef

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM

freerdp-2.0.0-46.rc4.el8_1.5.src.rpm

SHA-256: c90dea9de629611c20241cf3cc39b8c3f17789b92f6a4234ad86ae4836554f82

s390x

freerdp-2.0.0-46.rc4.el8_1.5.s390x.rpm

SHA-256: ff5c6c854c8e714a7e44bbbbc6fbfbae52009366e5367c4fafc290ce83fe8cb7

freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.s390x.rpm

SHA-256: 59d0d899cfd5173b819dcf9be6fae4e3d87ca2c90cd5a4ef7d255788e103afeb

freerdp-debugsource-2.0.0-46.rc4.el8_1.5.s390x.rpm

SHA-256: 1981771342afb86ebdd590b13f7614b9e1dd3655079f0737ddcf6b19c9ab4068

freerdp-libs-2.0.0-46.rc4.el8_1.5.s390x.rpm

SHA-256: a4a203a843de64fbb717d2daae047dedfe4d81259d2e7b8f3ae1011b96916024

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.s390x.rpm

SHA-256: cef77fa0b942eea012fd263a7e24a2d24a78cde371c8fa2a6e4f3094fe2e4e91

libwinpr-2.0.0-46.rc4.el8_1.5.s390x.rpm

SHA-256: 9952261a53e733fcb72d00e534e6e94193711cef8c6dbf8b4aa4acf0a010c258

libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.s390x.rpm

SHA-256: 94fa263e660b583566ec8128fe5954fc5bf9c29b7e48f00da79af3ff7cc44cbf

libwinpr-devel-2.0.0-46.rc4.el8_1.5.s390x.rpm

SHA-256: 894ad5bc0b54b9d51f4eb10e5890cbce76df355567f3366e951fa59263adf52b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM

freerdp-2.0.0-46.rc4.el8_1.5.src.rpm

SHA-256: c90dea9de629611c20241cf3cc39b8c3f17789b92f6a4234ad86ae4836554f82

ppc64le

freerdp-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: 81f0115fadfdeb0154f79fbbaefaee2f1c1259cb1cfb46080dbf30a45fe63dab

freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: 382af78dfafa84370aa132a7faf04ade2a08e8baaeac4ac0e88ad4afd2f9a846

freerdp-debugsource-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: f2a8b1a643ed9b5034fe6f81b974c9730dca15ea6736f824692ee2bcb04b90a6

freerdp-libs-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: c3368eb01c65ec487498e62035c654d3c7d6b699863c547d17438a5c7e85232d

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: 441ea273d93427c9088f9e3ad400dd51132759b1147194eb3edf1c279f94f744

libwinpr-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: e072b5e20225700e29deaf6e06be8cdd8941e84fd5f8a5f57782f8cbfd397fdb

libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: 25edb115afd52da0fd65e5f31f39c8f4ae954f229194524e59695f2875b7c018

libwinpr-devel-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: f1a8b849be2568f924c59fc70f81f674574face214722a92ed7fbe148c6f88b6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM

freerdp-2.0.0-46.rc4.el8_1.5.src.rpm

SHA-256: c90dea9de629611c20241cf3cc39b8c3f17789b92f6a4234ad86ae4836554f82

aarch64

freerdp-2.0.0-46.rc4.el8_1.5.aarch64.rpm

SHA-256: 1e8cfc0fe330ea724a942e6d491bf7ed01ec724a3cf5bc58f4f12e1a2ab8c4c2

freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.aarch64.rpm

SHA-256: 15ad403fda7da8e6cd6be5192327e47e3c7b60a5807375d0aa40c35e15ec5813

freerdp-debugsource-2.0.0-46.rc4.el8_1.5.aarch64.rpm

SHA-256: 68c406edf6e04ee3e6e8932c0aa97c4be483ccc7ebbeaa604726bb5ca1d613c1

freerdp-libs-2.0.0-46.rc4.el8_1.5.aarch64.rpm

SHA-256: d0bffff6b855c95a1c3af8d7a643b191f9fbc79efdccb5339173c3d42f4ea422

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.aarch64.rpm

SHA-256: 6be018967e2fdb657660644914e17f2023459309b945f684d7eedbf22a018555

libwinpr-2.0.0-46.rc4.el8_1.5.aarch64.rpm

SHA-256: 74f3ca7d8fa1bf385572ceb9b756519f979dfb4501921410971b0118278c0bd2

libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.aarch64.rpm

SHA-256: e937e9fe4ab42f52413779a3225015ea728b30cc3ba093f4ea1540fb4e98eb44

libwinpr-devel-2.0.0-46.rc4.el8_1.5.aarch64.rpm

SHA-256: a56e2bbb745d5d76910fea6914152344687989e6ce1fe32772767f6535734656

Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1

SRPM

freerdp-2.0.0-46.rc4.el8_1.5.src.rpm

SHA-256: c90dea9de629611c20241cf3cc39b8c3f17789b92f6a4234ad86ae4836554f82

ppc64le

freerdp-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: 81f0115fadfdeb0154f79fbbaefaee2f1c1259cb1cfb46080dbf30a45fe63dab

freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: 382af78dfafa84370aa132a7faf04ade2a08e8baaeac4ac0e88ad4afd2f9a846

freerdp-debugsource-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: f2a8b1a643ed9b5034fe6f81b974c9730dca15ea6736f824692ee2bcb04b90a6

freerdp-libs-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: c3368eb01c65ec487498e62035c654d3c7d6b699863c547d17438a5c7e85232d

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: 441ea273d93427c9088f9e3ad400dd51132759b1147194eb3edf1c279f94f744

libwinpr-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: e072b5e20225700e29deaf6e06be8cdd8941e84fd5f8a5f57782f8cbfd397fdb

libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: 25edb115afd52da0fd65e5f31f39c8f4ae954f229194524e59695f2875b7c018

libwinpr-devel-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: f1a8b849be2568f924c59fc70f81f674574face214722a92ed7fbe148c6f88b6

Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1

SRPM

freerdp-2.0.0-46.rc4.el8_1.5.src.rpm

SHA-256: c90dea9de629611c20241cf3cc39b8c3f17789b92f6a4234ad86ae4836554f82

x86_64

freerdp-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: 3d20adb2b973a54da7ab7b4d0f5556988cf9ab710e75c22fee44be228522a9a6

freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 9ae3cb304f0bc5cdcfabf771d9ab8675c52df124b61b3afb6c9e3fde577f99dc

freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: aea77ac72e47bba1a87f60a1b618504e80d451e5ab2b4f7071e68a49a410b93f

freerdp-debugsource-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 5a56f7e39a3bce00abb2ed7e64f2105047345377690b395b4fe6806ebfd6e7b1

freerdp-debugsource-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: fd627dfdff1b364116ad55b87400dde62cc9f6119d7059929556f48926369af9

freerdp-libs-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 6d99fd0f894e6d0630f056069dfb877a721895baa47f2d17b525291a595ce7fd

freerdp-libs-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: d04b20164dcb4d4bd091c43d6f026d62ef367c56100a53223e311ea38531e822

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 3f7c50bbae095583c3c26335832a911601359a35e5661b1b4ec1d40016586968

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: 80395f8545f9bc5f8d354d781c6912b27d270417c57312cd7f8a6e4c97648007

libwinpr-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 5790efe0d9fc9e2ae230342683c291f84b6b0704c17b51af52c85127b5dd4a01

libwinpr-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: 4f93e6f5a7e33f88b1a8fb9415bcb32d176039b62756121cdaa70c8dd52cb75a

libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 1de98f6cd0ea580bf561f8d7eced07226ac5ffd9fc5864904b0222e10cfba005

libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: d9d5df424c5a33b705fb623f664438ebca2daaeb91b98d25d5250168eca7c3af

libwinpr-devel-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: c01e417fffe694e2f3d3213160b5d5bf54889b613eb5890778d46e271f9f6b4d

libwinpr-devel-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: ba6d32ab21d70114c6b3ad75c80c9e9c51c682adc8ffa2f9d1aa68713121e1ef

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM

x86_64

freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 9ae3cb304f0bc5cdcfabf771d9ab8675c52df124b61b3afb6c9e3fde577f99dc

freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: aea77ac72e47bba1a87f60a1b618504e80d451e5ab2b4f7071e68a49a410b93f

freerdp-debugsource-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 5a56f7e39a3bce00abb2ed7e64f2105047345377690b395b4fe6806ebfd6e7b1

freerdp-debugsource-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: fd627dfdff1b364116ad55b87400dde62cc9f6119d7059929556f48926369af9

freerdp-devel-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 76852e394b95eee23a02aa6807b1e4061a7d5e33a534ab9b1e9b35460a5f27a7

freerdp-devel-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: a2af5c8beca5e21977a47194c6f3228024ff3ef4a08d8d51cf8721345bbccf48

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 3f7c50bbae095583c3c26335832a911601359a35e5661b1b4ec1d40016586968

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: 80395f8545f9bc5f8d354d781c6912b27d270417c57312cd7f8a6e4c97648007

libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.i686.rpm

SHA-256: 1de98f6cd0ea580bf561f8d7eced07226ac5ffd9fc5864904b0222e10cfba005

libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.x86_64.rpm

SHA-256: d9d5df424c5a33b705fb623f664438ebca2daaeb91b98d25d5250168eca7c3af

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM

ppc64le

freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: 382af78dfafa84370aa132a7faf04ade2a08e8baaeac4ac0e88ad4afd2f9a846

freerdp-debugsource-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: f2a8b1a643ed9b5034fe6f81b974c9730dca15ea6736f824692ee2bcb04b90a6

freerdp-devel-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: fed278fc461005c462211db5c2a45d862c78ef1f32133fa06edb73cc02087594

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: 441ea273d93427c9088f9e3ad400dd51132759b1147194eb3edf1c279f94f744

libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

SHA-256: 25edb115afd52da0fd65e5f31f39c8f4ae954f229194524e59695f2875b7c018

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1

SRPM

s390x

freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.s390x.rpm

SHA-256: 59d0d899cfd5173b819dcf9be6fae4e3d87ca2c90cd5a4ef7d255788e103afeb

freerdp-debugsource-2.0.0-46.rc4.el8_1.5.s390x.rpm

SHA-256: 1981771342afb86ebdd590b13f7614b9e1dd3655079f0737ddcf6b19c9ab4068

freerdp-devel-2.0.0-46.rc4.el8_1.5.s390x.rpm

SHA-256: 36efdf69cd46978aa169f209023c03e2c98f2563eadf7e7948abc634976dba52

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.s390x.rpm

SHA-256: cef77fa0b942eea012fd263a7e24a2d24a78cde371c8fa2a6e4f3094fe2e4e91

libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.s390x.rpm

SHA-256: 94fa263e660b583566ec8128fe5954fc5bf9c29b7e48f00da79af3ff7cc44cbf

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM

aarch64

freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.aarch64.rpm

SHA-256: 15ad403fda7da8e6cd6be5192327e47e3c7b60a5807375d0aa40c35e15ec5813

freerdp-debugsource-2.0.0-46.rc4.el8_1.5.aarch64.rpm

SHA-256: 68c406edf6e04ee3e6e8932c0aa97c4be483ccc7ebbeaa604726bb5ca1d613c1

freerdp-devel-2.0.0-46.rc4.el8_1.5.aarch64.rpm

SHA-256: d74eec25b2c4117e85df0c2001c9667546968acf4d3512ce0869caa28f993b0b

freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.aarch64.rpm

SHA-256: 6be018967e2fdb657660644914e17f2023459309b945f684d7eedbf22a018555

libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.aarch64.rpm

SHA-256: e937e9fe4ab42f52413779a3225015ea728b30cc3ba093f4ea1540fb4e98eb44

Related news

RHSA-2021:4621: Red Hat Security Advisory: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-41159: freerdp: improper client input validation for gateway connections allows to overwrite memory * CVE-2021-41160: freerdp: improper region checks in all clients allow out of bound write to memory