ALAS2022-2022-082

Related Vulnerabilities: CVE-2021-41159   CVE-2021-41160  

A flaw was found in the FreeRDP client when it fails to validate input data when using gateway connections. This flaw could allow a malicious gateway to send a specially crafted input to a client leading to an out of bounds write in client memory. The highest threat from this flaw is that it could allow arbitrary code to be executed on the target system. (CVE-2021-41159) A flaw was found in the FreeRDP client where it fails to validate input data when using connections with GDI or SurfaceCommands. This flaw could allow a malicious server sending graphics updates to a client to cause an out of bounds write in client memory using a specially crafted input. The highest threat from this flaw is that it could allow arbitrary code to be executed on the target system. (CVE-2021-41160)

ALAS2022-2022-082


Amazon Linux 2022 Security Advisory: ALAS-2022-082
Advisory Release Date: 2022-06-01 17:54 Pacific
Advisory Updated Date: 2022-06-10 00:14 Pacific
Severity: Important

Issue Overview:

A flaw was found in the FreeRDP client when it fails to validate input data when using gateway connections. This flaw could allow a malicious gateway to send a specially crafted input to a client leading to an out of bounds write in client memory. The highest threat from this flaw is that it could allow arbitrary code to be executed on the target system. (CVE-2021-41159)

A flaw was found in the FreeRDP client where it fails to validate input data when using connections with GDI or SurfaceCommands. This flaw could allow a malicious server sending graphics updates to a client to cause an out of bounds write in client memory using a specially crafted input. The highest threat from this flaw is that it could allow arbitrary code to be executed on the target system. (CVE-2021-41160)


Affected Packages:

freerdp


Issue Correction:
Run yum update freerdp to update your system.

New Packages:
aarch64:
    freerdp-debuginfo-2.4.1-1.amzn2022.0.1.aarch64
    libwinpr-debuginfo-2.4.1-1.amzn2022.0.1.aarch64
    libwinpr-2.4.1-1.amzn2022.0.1.aarch64
    freerdp-server-debuginfo-2.4.1-1.amzn2022.0.1.aarch64
    freerdp-server-2.4.1-1.amzn2022.0.1.aarch64
    freerdp-2.4.1-1.amzn2022.0.1.aarch64
    freerdp-libs-debuginfo-2.4.1-1.amzn2022.0.1.aarch64
    libwinpr-devel-2.4.1-1.amzn2022.0.1.aarch64
    freerdp-devel-2.4.1-1.amzn2022.0.1.aarch64
    freerdp-libs-2.4.1-1.amzn2022.0.1.aarch64
    freerdp-debugsource-2.4.1-1.amzn2022.0.1.aarch64

i686:
    libwinpr-debuginfo-2.4.1-1.amzn2022.0.1.i686
    freerdp-libs-debuginfo-2.4.1-1.amzn2022.0.1.i686
    freerdp-libs-2.4.1-1.amzn2022.0.1.i686
    freerdp-debugsource-2.4.1-1.amzn2022.0.1.i686
    libwinpr-2.4.1-1.amzn2022.0.1.i686
    freerdp-debuginfo-2.4.1-1.amzn2022.0.1.i686
    libwinpr-devel-2.4.1-1.amzn2022.0.1.i686
    freerdp-devel-2.4.1-1.amzn2022.0.1.i686
    freerdp-2.4.1-1.amzn2022.0.1.i686
    freerdp-server-debuginfo-2.4.1-1.amzn2022.0.1.i686
    freerdp-server-2.4.1-1.amzn2022.0.1.i686

src:
    freerdp-2.4.1-1.amzn2022.0.1.src

x86_64:
    libwinpr-debuginfo-2.4.1-1.amzn2022.0.1.x86_64
    freerdp-debugsource-2.4.1-1.amzn2022.0.1.x86_64
    freerdp-server-2.4.1-1.amzn2022.0.1.x86_64
    freerdp-2.4.1-1.amzn2022.0.1.x86_64
    freerdp-debuginfo-2.4.1-1.amzn2022.0.1.x86_64
    freerdp-libs-2.4.1-1.amzn2022.0.1.x86_64
    freerdp-server-debuginfo-2.4.1-1.amzn2022.0.1.x86_64
    freerdp-devel-2.4.1-1.amzn2022.0.1.x86_64
    libwinpr-devel-2.4.1-1.amzn2022.0.1.x86_64
    libwinpr-2.4.1-1.amzn2022.0.1.x86_64
    freerdp-libs-debuginfo-2.4.1-1.amzn2022.0.1.x86_64