-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3857
                          freerdp security update
                             12 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freerdp
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-41160 CVE-2021-41159 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4623
   https://access.redhat.com/errata/RHSA-2021:4622
   https://access.redhat.com/errata/RHSA-2021:4621
   https://access.redhat.com/errata/RHSA-2021:4620
   https://access.redhat.com/errata/RHSA-2021:4619

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running freerdp check for an updated version of the software for 
         their operating system.
         
         This bulletin contains five (5) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2021:4623-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4623
Issue date:        2021-11-11
CVE Names:         CVE-2021-41159 CVE-2021-41160 
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: improper client input validation for gateway connections allows
to overwrite memory (CVE-2021-41159)

* freerdp: improper region checks in all clients allow out of bound write
to memory (CVE-2021-41160)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory
2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
freerdp-2.2.0-6.el8_4.src.rpm

aarch64:
freerdp-2.2.0-6.el8_4.aarch64.rpm
freerdp-debuginfo-2.2.0-6.el8_4.aarch64.rpm
freerdp-debugsource-2.2.0-6.el8_4.aarch64.rpm
freerdp-libs-2.2.0-6.el8_4.aarch64.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.aarch64.rpm
libwinpr-2.2.0-6.el8_4.aarch64.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.aarch64.rpm
libwinpr-devel-2.2.0-6.el8_4.aarch64.rpm

ppc64le:
freerdp-2.2.0-6.el8_4.ppc64le.rpm
freerdp-debuginfo-2.2.0-6.el8_4.ppc64le.rpm
freerdp-debugsource-2.2.0-6.el8_4.ppc64le.rpm
freerdp-libs-2.2.0-6.el8_4.ppc64le.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.ppc64le.rpm
libwinpr-2.2.0-6.el8_4.ppc64le.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.ppc64le.rpm
libwinpr-devel-2.2.0-6.el8_4.ppc64le.rpm

s390x:
freerdp-2.2.0-6.el8_4.s390x.rpm
freerdp-debuginfo-2.2.0-6.el8_4.s390x.rpm
freerdp-debugsource-2.2.0-6.el8_4.s390x.rpm
freerdp-libs-2.2.0-6.el8_4.s390x.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.s390x.rpm
libwinpr-2.2.0-6.el8_4.s390x.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.s390x.rpm
libwinpr-devel-2.2.0-6.el8_4.s390x.rpm

x86_64:
freerdp-2.2.0-6.el8_4.x86_64.rpm
freerdp-debuginfo-2.2.0-6.el8_4.i686.rpm
freerdp-debuginfo-2.2.0-6.el8_4.x86_64.rpm
freerdp-debugsource-2.2.0-6.el8_4.i686.rpm
freerdp-debugsource-2.2.0-6.el8_4.x86_64.rpm
freerdp-libs-2.2.0-6.el8_4.i686.rpm
freerdp-libs-2.2.0-6.el8_4.x86_64.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.i686.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.x86_64.rpm
libwinpr-2.2.0-6.el8_4.i686.rpm
libwinpr-2.2.0-6.el8_4.x86_64.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.i686.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.x86_64.rpm
libwinpr-devel-2.2.0-6.el8_4.i686.rpm
libwinpr-devel-2.2.0-6.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
freerdp-debuginfo-2.2.0-6.el8_4.aarch64.rpm
freerdp-debugsource-2.2.0-6.el8_4.aarch64.rpm
freerdp-devel-2.2.0-6.el8_4.aarch64.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.aarch64.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.aarch64.rpm

ppc64le:
freerdp-debuginfo-2.2.0-6.el8_4.ppc64le.rpm
freerdp-debugsource-2.2.0-6.el8_4.ppc64le.rpm
freerdp-devel-2.2.0-6.el8_4.ppc64le.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.ppc64le.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.ppc64le.rpm

s390x:
freerdp-debuginfo-2.2.0-6.el8_4.s390x.rpm
freerdp-debugsource-2.2.0-6.el8_4.s390x.rpm
freerdp-devel-2.2.0-6.el8_4.s390x.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.s390x.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.s390x.rpm

x86_64:
freerdp-debuginfo-2.2.0-6.el8_4.i686.rpm
freerdp-debuginfo-2.2.0-6.el8_4.x86_64.rpm
freerdp-debugsource-2.2.0-6.el8_4.i686.rpm
freerdp-debugsource-2.2.0-6.el8_4.x86_64.rpm
freerdp-devel-2.2.0-6.el8_4.i686.rpm
freerdp-devel-2.2.0-6.el8_4.x86_64.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.i686.rpm
freerdp-libs-debuginfo-2.2.0-6.el8_4.x86_64.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.i686.rpm
libwinpr-debuginfo-2.2.0-6.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41159
https://access.redhat.com/security/cve/CVE-2021-41160
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jX1f
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2021:4622-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4622
Issue date:        2021-11-11
CVE Names:         CVE-2021-41159 CVE-2021-41160 
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: improper client input validation for gateway connections allows
to overwrite memory (CVE-2021-41159)

* freerdp: improper region checks in all clients allow out of bound write
to memory (CVE-2021-41160)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory
2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
freerdp-2.2.0-7.el8_5.src.rpm

aarch64:
freerdp-2.2.0-7.el8_5.aarch64.rpm
freerdp-debuginfo-2.2.0-7.el8_5.aarch64.rpm
freerdp-debugsource-2.2.0-7.el8_5.aarch64.rpm
freerdp-libs-2.2.0-7.el8_5.aarch64.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.aarch64.rpm
libwinpr-2.2.0-7.el8_5.aarch64.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.aarch64.rpm
libwinpr-devel-2.2.0-7.el8_5.aarch64.rpm

ppc64le:
freerdp-2.2.0-7.el8_5.ppc64le.rpm
freerdp-debuginfo-2.2.0-7.el8_5.ppc64le.rpm
freerdp-debugsource-2.2.0-7.el8_5.ppc64le.rpm
freerdp-libs-2.2.0-7.el8_5.ppc64le.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.ppc64le.rpm
libwinpr-2.2.0-7.el8_5.ppc64le.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.ppc64le.rpm
libwinpr-devel-2.2.0-7.el8_5.ppc64le.rpm

s390x:
freerdp-2.2.0-7.el8_5.s390x.rpm
freerdp-debuginfo-2.2.0-7.el8_5.s390x.rpm
freerdp-debugsource-2.2.0-7.el8_5.s390x.rpm
freerdp-libs-2.2.0-7.el8_5.s390x.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.s390x.rpm
libwinpr-2.2.0-7.el8_5.s390x.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.s390x.rpm
libwinpr-devel-2.2.0-7.el8_5.s390x.rpm

x86_64:
freerdp-2.2.0-7.el8_5.x86_64.rpm
freerdp-debuginfo-2.2.0-7.el8_5.i686.rpm
freerdp-debuginfo-2.2.0-7.el8_5.x86_64.rpm
freerdp-debugsource-2.2.0-7.el8_5.i686.rpm
freerdp-debugsource-2.2.0-7.el8_5.x86_64.rpm
freerdp-libs-2.2.0-7.el8_5.i686.rpm
freerdp-libs-2.2.0-7.el8_5.x86_64.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.i686.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.x86_64.rpm
libwinpr-2.2.0-7.el8_5.i686.rpm
libwinpr-2.2.0-7.el8_5.x86_64.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.i686.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.x86_64.rpm
libwinpr-devel-2.2.0-7.el8_5.i686.rpm
libwinpr-devel-2.2.0-7.el8_5.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
freerdp-debuginfo-2.2.0-7.el8_5.aarch64.rpm
freerdp-debugsource-2.2.0-7.el8_5.aarch64.rpm
freerdp-devel-2.2.0-7.el8_5.aarch64.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.aarch64.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.aarch64.rpm

ppc64le:
freerdp-debuginfo-2.2.0-7.el8_5.ppc64le.rpm
freerdp-debugsource-2.2.0-7.el8_5.ppc64le.rpm
freerdp-devel-2.2.0-7.el8_5.ppc64le.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.ppc64le.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.ppc64le.rpm

s390x:
freerdp-debuginfo-2.2.0-7.el8_5.s390x.rpm
freerdp-debugsource-2.2.0-7.el8_5.s390x.rpm
freerdp-devel-2.2.0-7.el8_5.s390x.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.s390x.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.s390x.rpm

x86_64:
freerdp-debuginfo-2.2.0-7.el8_5.i686.rpm
freerdp-debuginfo-2.2.0-7.el8_5.x86_64.rpm
freerdp-debugsource-2.2.0-7.el8_5.i686.rpm
freerdp-debugsource-2.2.0-7.el8_5.x86_64.rpm
freerdp-devel-2.2.0-7.el8_5.i686.rpm
freerdp-devel-2.2.0-7.el8_5.x86_64.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.i686.rpm
freerdp-libs-debuginfo-2.2.0-7.el8_5.x86_64.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.i686.rpm
libwinpr-debuginfo-2.2.0-7.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41159
https://access.redhat.com/security/cve/CVE-2021-41160
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Reh3
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2021:4621-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4621
Issue date:        2021-11-11
CVE Names:         CVE-2021-41159 CVE-2021-41160 
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: improper client input validation for gateway connections allows
to overwrite memory (CVE-2021-41159)

* freerdp: improper region checks in all clients allow out of bound write
to memory (CVE-2021-41160)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory
2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
freerdp-2.0.0-46.rc4.el8_2.5.src.rpm

aarch64:
freerdp-2.0.0-46.rc4.el8_2.5.aarch64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.aarch64.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.5.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm
libwinpr-2.0.0-46.rc4.el8_2.5.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.5.aarch64.rpm

ppc64le:
freerdp-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
libwinpr-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

s390x:
freerdp-2.0.0-46.rc4.el8_2.5.s390x.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.s390x.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.5.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm
libwinpr-2.0.0-46.rc4.el8_2.5.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.5.s390x.rpm

x86_64:
freerdp-2.0.0-46.rc4.el8_2.5.x86_64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.x86_64.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.5.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm
libwinpr-2.0.0-46.rc4.el8_2.5.i686.rpm
libwinpr-2.0.0-46.rc4.el8_2.5.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.5.i686.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.5.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.aarch64.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.5.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.aarch64.rpm

ppc64le:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.ppc64le.rpm

s390x:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.s390x.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.5.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.s390x.rpm

x86_64:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.5.x86_64.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.5.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41159
https://access.redhat.com/security/cve/CVE-2021-41160
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IWIk
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2021:4620-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4620
Issue date:        2021-11-11
CVE Names:         CVE-2021-41159 CVE-2021-41160 
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: improper client input validation for gateway connections allows
to overwrite memory (CVE-2021-41159)

* freerdp: improper region checks in all clients allow out of bound write
to memory (CVE-2021-41160)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory
2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
freerdp-2.0.0-46.rc4.el8_1.5.src.rpm

aarch64:
freerdp-2.0.0-46.rc4.el8_1.5.aarch64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.5.aarch64.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.5.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.aarch64.rpm
libwinpr-2.0.0-46.rc4.el8_1.5.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.aarch64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.5.aarch64.rpm

ppc64le:
freerdp-2.0.0-46.rc4.el8_1.5.ppc64le.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.5.ppc64le.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.5.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.ppc64le.rpm
libwinpr-2.0.0-46.rc4.el8_1.5.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.ppc64le.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

s390x:
freerdp-2.0.0-46.rc4.el8_1.5.s390x.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.5.s390x.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.5.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.s390x.rpm
libwinpr-2.0.0-46.rc4.el8_1.5.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.s390x.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.5.s390x.rpm

x86_64:
freerdp-2.0.0-46.rc4.el8_1.5.x86_64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.5.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.5.x86_64.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.5.i686.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.5.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.x86_64.rpm
libwinpr-2.0.0-46.rc4.el8_1.5.i686.rpm
libwinpr-2.0.0-46.rc4.el8_1.5.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.x86_64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.5.i686.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.5.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.5.aarch64.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.5.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.aarch64.rpm

ppc64le:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.5.ppc64le.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.5.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.ppc64le.rpm

s390x:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.5.s390x.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.5.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.s390x.rpm

x86_64:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.5.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.5.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.5.x86_64.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.5.i686.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.5.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.5.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41159
https://access.redhat.com/security/cve/CVE-2021-41160
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYY0rANzjgjWX9erEAQioXxAAkXbqjHkBVzrgiTde8LxDtm7Cy4CTlHXK
9s1ojXbrfgDHN97kVvmkrtiGh3oCsuX8By45OE3poxUa5B35e/UEAndxwEpx860k
ZKpbn05ZyH/2fnzaEPs0TssrHFY85TBqewL2ToMvOYF1dSPfhGUrE6fqx5BC0Abx
yaF2yFcqzl8zaMUlwW678giIAsWB4J49WgVsD5YMvUt16c9RVoALgDxTlSlIrjoY
f8xsGr3NSCN4YnM9TT7YtBmBk+fEnX3HdnqBYRFXQDTyA+XQpVf2KjViE8Hfm0TR
/B8d0tZkJbiNNlf0rg0vWIgFOBL4T9DN/5AXw37mWRldlqA/hjuG/h1PCwVdg3Hi
aisJ/JyIL43GRtCSsh9BoDlOgqJxZxhJ1oBAKhvjVcjIj9ZCeNwro0Rasf6bI7x4
liDr3rD1QHvBWHHizVIXVdCAvQyfnyTj0zdtvjaNDwMAoNVE+Z3hsD5nTsOrRThi
agZDmbbHiJZdCNJrP8GaxtZztfTTr0mDvySLaQVcabFLL6ClW+Osfj+1Ma8tV30I
ij0b2JjLTcFTopT+RsIFtxcYQtYqTSH4WUYwS3Jbv8I131npJLHtTKPnrueIjZRV
oqbHNkkPQLuvCRBpioO4U5Ud332ct2cM+1e5vgLfgtXrtwCbSjd8DOXxE/QReYWD
YGPElvfYwVw=
=jD4K
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2021:4619-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4619
Issue date:        2021-11-11
CVE Names:         CVE-2021-41159 CVE-2021-41160 
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: improper client input validation for gateway connections allows
to overwrite memory (CVE-2021-41159)

* freerdp: improper region checks in all clients allow out of bound write
to memory (CVE-2021-41160)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory
2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
freerdp-2.1.1-5.el7_9.src.rpm

x86_64:
freerdp-2.1.1-5.el7_9.x86_64.rpm
freerdp-debuginfo-2.1.1-5.el7_9.i686.rpm
freerdp-debuginfo-2.1.1-5.el7_9.x86_64.rpm
freerdp-libs-2.1.1-5.el7_9.i686.rpm
freerdp-libs-2.1.1-5.el7_9.x86_64.rpm
libwinpr-2.1.1-5.el7_9.i686.rpm
libwinpr-2.1.1-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
freerdp-debuginfo-2.1.1-5.el7_9.i686.rpm
freerdp-debuginfo-2.1.1-5.el7_9.x86_64.rpm
freerdp-devel-2.1.1-5.el7_9.i686.rpm
freerdp-devel-2.1.1-5.el7_9.x86_64.rpm
libwinpr-devel-2.1.1-5.el7_9.i686.rpm
libwinpr-devel-2.1.1-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
freerdp-2.1.1-5.el7_9.src.rpm

ppc64:
freerdp-2.1.1-5.el7_9.ppc64.rpm
freerdp-debuginfo-2.1.1-5.el7_9.ppc.rpm
freerdp-debuginfo-2.1.1-5.el7_9.ppc64.rpm
freerdp-libs-2.1.1-5.el7_9.ppc.rpm
freerdp-libs-2.1.1-5.el7_9.ppc64.rpm
libwinpr-2.1.1-5.el7_9.ppc.rpm
libwinpr-2.1.1-5.el7_9.ppc64.rpm

ppc64le:
freerdp-2.1.1-5.el7_9.ppc64le.rpm
freerdp-debuginfo-2.1.1-5.el7_9.ppc64le.rpm
freerdp-libs-2.1.1-5.el7_9.ppc64le.rpm
libwinpr-2.1.1-5.el7_9.ppc64le.rpm

s390x:
freerdp-2.1.1-5.el7_9.s390x.rpm
freerdp-debuginfo-2.1.1-5.el7_9.s390.rpm
freerdp-debuginfo-2.1.1-5.el7_9.s390x.rpm
freerdp-libs-2.1.1-5.el7_9.s390.rpm
freerdp-libs-2.1.1-5.el7_9.s390x.rpm
libwinpr-2.1.1-5.el7_9.s390.rpm
libwinpr-2.1.1-5.el7_9.s390x.rpm

x86_64:
freerdp-2.1.1-5.el7_9.x86_64.rpm
freerdp-debuginfo-2.1.1-5.el7_9.i686.rpm
freerdp-debuginfo-2.1.1-5.el7_9.x86_64.rpm
freerdp-libs-2.1.1-5.el7_9.i686.rpm
freerdp-libs-2.1.1-5.el7_9.x86_64.rpm
libwinpr-2.1.1-5.el7_9.i686.rpm
libwinpr-2.1.1-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
freerdp-debuginfo-2.1.1-5.el7_9.ppc.rpm
freerdp-debuginfo-2.1.1-5.el7_9.ppc64.rpm
freerdp-devel-2.1.1-5.el7_9.ppc.rpm
freerdp-devel-2.1.1-5.el7_9.ppc64.rpm
libwinpr-devel-2.1.1-5.el7_9.ppc.rpm
libwinpr-devel-2.1.1-5.el7_9.ppc64.rpm

ppc64le:
freerdp-debuginfo-2.1.1-5.el7_9.ppc64le.rpm
freerdp-devel-2.1.1-5.el7_9.ppc64le.rpm
libwinpr-devel-2.1.1-5.el7_9.ppc64le.rpm

s390x:
freerdp-debuginfo-2.1.1-5.el7_9.s390.rpm
freerdp-debuginfo-2.1.1-5.el7_9.s390x.rpm
freerdp-devel-2.1.1-5.el7_9.s390.rpm
freerdp-devel-2.1.1-5.el7_9.s390x.rpm
libwinpr-devel-2.1.1-5.el7_9.s390.rpm
libwinpr-devel-2.1.1-5.el7_9.s390x.rpm

x86_64:
freerdp-debuginfo-2.1.1-5.el7_9.i686.rpm
freerdp-debuginfo-2.1.1-5.el7_9.x86_64.rpm
freerdp-devel-2.1.1-5.el7_9.i686.rpm
freerdp-devel-2.1.1-5.el7_9.x86_64.rpm
libwinpr-devel-2.1.1-5.el7_9.i686.rpm
libwinpr-devel-2.1.1-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freerdp-2.1.1-5.el7_9.src.rpm

x86_64:
freerdp-2.1.1-5.el7_9.x86_64.rpm
freerdp-debuginfo-2.1.1-5.el7_9.i686.rpm
freerdp-debuginfo-2.1.1-5.el7_9.x86_64.rpm
freerdp-libs-2.1.1-5.el7_9.i686.rpm
freerdp-libs-2.1.1-5.el7_9.x86_64.rpm
libwinpr-2.1.1-5.el7_9.i686.rpm
libwinpr-2.1.1-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freerdp-debuginfo-2.1.1-5.el7_9.i686.rpm
freerdp-debuginfo-2.1.1-5.el7_9.x86_64.rpm
freerdp-devel-2.1.1-5.el7_9.i686.rpm
freerdp-devel-2.1.1-5.el7_9.x86_64.rpm
libwinpr-devel-2.1.1-5.el7_9.i686.rpm
libwinpr-devel-2.1.1-5.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41159
https://access.redhat.com/security/cve/CVE-2021-41160
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=X/WP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YIi9
-----END PGP SIGNATURE-----