freerdp-2.1.1-1.el8, vinagre-3.22.0-23.el8

エラータID: AXSA:2021-1328:01

Release date: 
Wednesday, January 27, 2021 - 10:26
Subject: 
freerdp-2.1.1-1.el8, vinagre-3.22.0-23.el8
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

The vinagre packages provide the Vinagre remote desktop viewer for the GNOME desktop.

The following packages have been upgraded to a later upstream version: freerdp (2.1.1).

Security Fix(es):

* freerdp: Out of bound read in cliprdr_server_receive_capabilities (CVE-2020-11018)

* freerdp: Out of bound read/write in usb redirection channel (CVE-2020-11039)

* freerdp: out-of-bounds read in update_read_icon_info function (CVE-2020-11042)

* freerdp: out-of-bounds read in autodetect_recv_bandwidth_measure_results function (CVE-2020-11047)

* freerdp: Out-of-bounds read in ntlm_read_ChallengeMessage in winpr/libwinpr/sspi/NTLM/ntlm_message.c. (CVE-2020-13396)

* freerdp: Out-of-bounds read in security_fips_decrypt in libfreerdp/core/security.c (CVE-2020-13397)

* freerdp: Out of bound read in update_recv could result in a crash (CVE-2020-11019)

* freerdp: Integer overflow in VIDEO channel (CVE-2020-11038)

* freerdp: Out of bound access in clear_decompress_subcode_rlex (CVE-2020-11040)

* freerdp: Unchecked read of array offset in rdpsnd_recv_wave2_pdu (CVE-2020-11041)

* freerdp: out of bound read in rfx_process_message_tileset (CVE-2020-11043)

* freerdp: double free in update_read_cache_bitmap_v3_order function (CVE-2020-11044)

* freerdp: out of bounds read in update_read_bitmap_data function (CVE-2020-11045)

* freerdp: out of bounds seek in update_read_synchronize function could lead out of bounds read (CVE-2020-11046)

* freerdp: out-of-bounds read could result in aborting the session (CVE-2020-11048)

* freerdp: out-of-bound read of client memory that is then passed on to the protocol parser (CVE-2020-11049)

* freerdp: stream out-of-bounds seek in rdp_read_font_capability_set could lead to out-of-bounds read (CVE-2020-11058)

* freerdp: out-of-bounds read in cliprdr_read_format_list function (CVE-2020-11085)

* freerdp: out-of-bounds read in ntlm_read_ntlm_v2_client_challenge function (CVE-2020-11086)

* freerdp: out-of-bounds read in ntlm_read_AuthenticateMessage (CVE-2020-11087)

* freerdp: out-of-bounds read in ntlm_read_NegotiateMessage (CVE-2020-11088)

* freerdp: out-of-bounds read in irp functions (CVE-2020-11089)

* freerdp: out-of-bounds read in gdi.c (CVE-2020-11522)

* freerdp: out-of-bounds read in bitmap.c (CVE-2020-11525)

* freerdp: Stream pointer out of bounds in update_recv_secondary_order could lead out of bounds read later (CVE-2020-11526)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2020-11018
In FreeRDP less than or equal to 2.0.0, a possible resource exhaustion vulnerability can be performed. Malicious clients could trigger out of bound reads causing memory allocation with random size. This has been fixed in 2.1.0.
CVE-2020-11019
In FreeRDP less than or equal to 2.0.0, when running with logger set to "WLOG_TRACE", a possible crash of application could occur due to a read of an invalid array index. Data could be printed as string to local terminal. This has been fixed in 2.1.0.
CVE-2020-11038
In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer Overflow exists. When using /video redirection, a manipulated server can instruct the client to allocate a buffer with a smaller size than requested due to an integer overflow in size calculation. With later messages, the server can manipulate the client to write data out of bound to the previously allocated buffer. This has been patched in 2.1.0.
CVE-2020-11039
In FreeRDP less than or equal to 2.0.0, when using a manipulated server with USB redirection enabled (nearly) arbitrary memory can be read and written due to integer overflows in length checks. This has been patched in 2.1.0.
CVE-2020-11040
In FreeRDP less than or equal to 2.0.0, there is an out-of-bound data read from memory in clear_decompress_subcode_rlex, visualized on screen as color. This has been patched in 2.1.0.
CVE-2020-11041
In FreeRDP less than or equal to 2.0.0, an outside controlled array index is used unchecked for data used as configuration for sound backend (alsa, oss, pulse, ...). The most likely outcome is a crash of the client instance followed by no or distorted sound or a session disconnect. If a user cannot upgrade to the patched version, a workaround is to disable sound for the session. This has been patched in 2.1.0.
CVE-2020-11042
In FreeRDP greater than 1.1 and before 2.0.0, there is an out-of-bounds read in update_read_icon_info. It allows reading a attacker-defined amount of client memory (32bit unsigned -> 4GB) to an intermediate buffer. This can be used to crash the client or store information for later retrieval. This has been patched in 2.0.0.
CVE-2020-11043
In FreeRDP less than or equal to 2.0.0, there is an out-of-bounds read in rfx_process_message_tileset. Invalid data fed to RFX decoder results in garbage on screen (as colors). This has been patched in 2.1.0.
CVE-2020-11044
In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_read_cache_bitmap_v3_order crashes the client application if corrupted data from a manipulated server is parsed. This has been patched in 2.0.0.
CVE-2020-11045
In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bound read in in update_read_bitmap_data that allows client memory to be read to an image buffer. The result displayed on screen as colour.
CVE-2020-11046
In FreeRDP after 1.0 and before 2.0.0, there is a stream out-of-bounds seek in update_read_synchronize that could lead to a later out-of-bounds read.
CVE-2020-11047
In FreeRDP after 1.1 and before 2.0.0, there is an out-of-bounds read in autodetect_recv_bandwidth_measure_results. A malicious server can extract up to 8 bytes of client memory with a manipulated message by providing a short input and reading the measurement result data. This has been patched in 2.0.0.
CVE-2020-11048
In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bounds read. It only allows to abort a session. No data extraction is possible. This has been fixed in 2.0.0.
CVE-2020-11049
In FreeRDP after 1.1 and before 2.0.0, there is an out-of-bound read of client memory that is then passed on to the protocol parser. This has been patched in 2.0.0.
CVE-2020-11058
In FreeRDP after 1.1 and before 2.0.0, a stream out-of-bounds seek in rdp_read_font_capability_set could lead to a later out-of-bounds read. As a result, a manipulated client or server might force a disconnect due to an invalid data read. This has been fixed in 2.0.0.
CVE-2020-11085
In FreeRDP before 2.1.0, there is an out-of-bounds read in cliprdr_read_format_list. Clipboard format data read (by client or server) might read data out-of-bounds. This has been fixed in 2.1.0.
CVE-2020-11086
In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_ntlm_v2_client_challenge that reads up to 28 bytes out-of-bound to an internal structure. This has been fixed in 2.1.0.
CVE-2020-11087
In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_AuthenticateMessage. This has been fixed in 2.1.0.
CVE-2020-11088
In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_NegotiateMessage. This has been fixed in 2.1.0.
CVE-2020-11089
In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write). This has been fixed in 2.1.0.
CVE-2020-11522
libfreerdp/gdi/gdi.c in FreeRDP > 1.0 through 2.0.0-rc4 has an Out-of-bounds Read.
CVE-2020-11525
libfreerdp/cache/bitmap.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Out of bounds read.
CVE-2020-11526
libfreerdp/core/update.c in FreeRDP versions > 1.1 through 2.0.0-rc4 has an Out-of-bounds Read.
CVE-2020-13396
An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) read vulnerability has been detected in ntlm_read_ChallengeMessage in winpr/libwinpr/sspi/NTLM/ntlm_message.c.
CVE-2020-13397
An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) read vulnerability has been detected in security_fips_decrypt in libfreerdp/core/security.c due to an uninitialized value.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. freerdp-2.1.1-1.el8.src.rpm
    MD5: 6c2b0e7081d56f3c9d34a093eea7a7e1
    SHA-256: f85ed5a6fa02adc915e1708d2f0fe610895fd978021778c95c3b9fa327cc07ed
    Size: 6.52 MB
  2. vinagre-3.22.0-23.el8.src.rpm
    MD5: 8420ada46fbfe7021c495ce2299c606a
    SHA-256: e711dd23fe06216a2715662b711a2fcfb1d7805bc9ce881ef2353ba0857ac56b
    Size: 1.54 MB

Asianux Server 8 for x86_64
  1. freerdp-2.1.1-1.el8.x86_64.rpm
    MD5: 40e09ba9de29a7e3ad57d875cf01c42b
    SHA-256: fb1e3229c89aed3c7af476bcd692694df2002a049e7923ec17061622923350d8
    Size: 112.90 kB
  2. freerdp-libs-2.1.1-1.el8.x86_64.rpm
    MD5: 038766bffa46cf2ebb10e90c0230fea7
    SHA-256: 23c66ad538d0488476bd088148c097f56d533513de64714d67cad0faa4b74cbd
    Size: 898.07 kB
  3. libwinpr-2.1.1-1.el8.x86_64.rpm
    MD5: 39e3cd0503ffc75fdbb0e9154c276f31
    SHA-256: 965ea258c7fdd1fc7580c5882dc0249950462188ee9b9a9c724ba6bffd466c46
    Size: 357.60 kB
  4. libwinpr-devel-2.1.1-1.el8.x86_64.rpm
    MD5: 103c63ed24f2b65d6e6d78e7049dd8af
    SHA-256: 3f164426d6c1f35cf92327d7523863dab1f9a97355cca3b89fe9a45cf2899bba
    Size: 171.26 kB
  5. vinagre-3.22.0-23.el8.x86_64.rpm
    MD5: eefbfb0d4753c20abeae893f094d3e87
    SHA-256: 138471597312283c7430de04c8ac8e61ae5abd1396557957c61cfece914f75f4
    Size: 1.41 MB
  6. freerdp-libs-2.1.1-1.el8.i686.rpm
    MD5: fc3ce47188e00bf79cf87f2a552840bd
    SHA-256: 9d4b97e8310ec2c8538238a6494d53fc6ddcc1b397e8d04d58df04f4e522218a
    Size: 892.82 kB
  7. libwinpr-2.1.1-1.el8.i686.rpm
    MD5: cacdc0b1698c304702c3e2f4e760b10a
    SHA-256: 75e6208810556b67ce04ea43daecf2ce0b38eac59b1927fe02e8505932da5067
    Size: 360.47 kB
  8. libwinpr-devel-2.1.1-1.el8.i686.rpm
    MD5: 1102c2579209e060e09667b4b4b4429d
    SHA-256: 670d18a853c3868c006750314e025f3bf80a9d18d8842bb8a978fcc7735edda6
    Size: 171.28 kB