Security update for freerdp

Announcement ID: SUSE-SU-2023:0399-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-39316 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-39316 ( NVD ): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-39317 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:L
  • CVE-2022-39317 ( NVD ): 4.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L
  • CVE-2022-39320 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:L
  • CVE-2022-39320 ( NVD ): 4.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L
  • CVE-2022-39347 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-39347 ( NVD ): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-41877 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:L
  • CVE-2022-41877 ( NVD ): 4.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L
Affected Products:
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Workstation Extension 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3
  • SUSE Package Hub 15 15-SP4

An update that solves five vulnerabilities can now be installed.

Description:

This update for freerdp fixes the following issues:

  • CVE-2022-39316: Fixed out of bound read in zgfx decoder (bsc#1205512).
  • CVE-2022-39317: Fixed undefined behaviour in zgfx decoder (bsc#1205512).
  • CVE-2022-39320: Fixed heap buffer overflow in urbdrc channel (bsc#1205512).
  • CVE-2022-39347: Fixed missing path sanitation with drive channel (bsc#1205512).
  • CVE-2022-41877: Fixed missing input length validation in drive channel (bsc#1205512).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-399=1
  • SUSE Package Hub 15 15-SP4
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-399=1
  • SUSE Linux Enterprise Workstation Extension 15 SP4
    zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-399=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • freerdp-server-2.4.0-150400.3.18.1
    • freerdp-proxy-debuginfo-2.4.0-150400.3.18.1
    • freerdp-proxy-2.4.0-150400.3.18.1
    • freerdp-wayland-debuginfo-2.4.0-150400.3.18.1
    • libwinpr2-2.4.0-150400.3.18.1
    • winpr2-devel-2.4.0-150400.3.18.1
    • freerdp-server-debuginfo-2.4.0-150400.3.18.1
    • freerdp-debuginfo-2.4.0-150400.3.18.1
    • freerdp-wayland-2.4.0-150400.3.18.1
    • libfreerdp2-2.4.0-150400.3.18.1
    • libuwac0-0-2.4.0-150400.3.18.1
    • libwinpr2-debuginfo-2.4.0-150400.3.18.1
    • uwac0-0-devel-2.4.0-150400.3.18.1
    • libuwac0-0-debuginfo-2.4.0-150400.3.18.1
    • libfreerdp2-debuginfo-2.4.0-150400.3.18.1
    • freerdp-debugsource-2.4.0-150400.3.18.1
    • freerdp-2.4.0-150400.3.18.1
    • freerdp-devel-2.4.0-150400.3.18.1
  • SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x)
    • freerdp-proxy-debuginfo-2.4.0-150400.3.18.1
    • freerdp-proxy-2.4.0-150400.3.18.1
    • libwinpr2-2.4.0-150400.3.18.1
    • winpr2-devel-2.4.0-150400.3.18.1
    • libfreerdp2-2.4.0-150400.3.18.1
    • freerdp-debuginfo-2.4.0-150400.3.18.1
    • libwinpr2-debuginfo-2.4.0-150400.3.18.1
    • libfreerdp2-debuginfo-2.4.0-150400.3.18.1
    • freerdp-debugsource-2.4.0-150400.3.18.1
    • freerdp-2.4.0-150400.3.18.1
    • freerdp-devel-2.4.0-150400.3.18.1
  • SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
    • freerdp-proxy-debuginfo-2.4.0-150400.3.18.1
    • freerdp-proxy-2.4.0-150400.3.18.1
    • libwinpr2-2.4.0-150400.3.18.1
    • winpr2-devel-2.4.0-150400.3.18.1
    • libfreerdp2-2.4.0-150400.3.18.1
    • freerdp-debuginfo-2.4.0-150400.3.18.1
    • libwinpr2-debuginfo-2.4.0-150400.3.18.1
    • libfreerdp2-debuginfo-2.4.0-150400.3.18.1
    • freerdp-debugsource-2.4.0-150400.3.18.1
    • freerdp-2.4.0-150400.3.18.1
    • freerdp-devel-2.4.0-150400.3.18.1

References: