Upstream information

CVE-2021-41159 at MITRE

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. All FreeRDP clients prior to version 2.4.1 using gateway connections (`/gt:rpc`) fail to validate input data. A malicious gateway might allow client memory to be written out of bounds. This issue has been resolved in version 2.4.1. If you are unable to update then use `/gt:http` rather than /gt:rdp connections if possible or use a direct connection without a gateway.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1191895 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • freerdp >= 2.1.1-5.el7_9
  • freerdp-devel >= 2.1.1-5.el7_9
  • freerdp-libs >= 2.1.1-5.el7_9
  • libwinpr >= 2.1.1-5.el7_9
  • libwinpr-devel >= 2.1.1-5.el7_9
Patchnames:
RHSA-2021:4619
SUSE Liberty Linux 8
  • freerdp >= 2.2.0-7.el8_5
  • freerdp-devel >= 2.2.0-7.el8_5
  • freerdp-libs >= 2.2.0-7.el8_5
  • libwinpr >= 2.2.0-7.el8_5
  • libwinpr-devel >= 2.2.0-7.el8_5
Patchnames:
RHSA-2021:4622
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Linux Enterprise Workstation Extension 15 SP3
  • freerdp >= 2.1.2-150200.15.18.1
  • freerdp-devel >= 2.1.2-150200.15.18.1
  • freerdp-proxy >= 2.1.2-150200.15.18.1
  • libfreerdp2 >= 2.1.2-150200.15.18.1
  • libwinpr2 >= 2.1.2-150200.15.18.1
  • winpr2-devel >= 2.1.2-150200.15.18.1
Patchnames:
SUSE-SLE-Product-WE-15-SP3-2022-2891
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Linux Enterprise Workstation Extension 15 SP4
  • freerdp >= 2.4.0-150400.3.6.1
  • freerdp-devel >= 2.4.0-150400.3.6.1
  • freerdp-proxy >= 2.4.0-150400.3.6.1
  • libfreerdp2 >= 2.4.0-150400.3.6.1
  • libwinpr2 >= 2.4.0-150400.3.6.1
  • winpr2-devel >= 2.4.0-150400.3.6.1
Patchnames:
SUSE-SLE-Product-WE-15-SP4-2022-2993
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
SUSE Linux Enterprise Workstation Extension 15 SP5
  • freerdp >= 2.4.0-150400.3.6.1
  • freerdp-devel >= 2.4.0-150400.3.6.1
  • freerdp-proxy >= 2.4.0-150400.3.6.1
  • libfreerdp2 >= 2.4.0-150400.3.6.1
  • libwinpr2 >= 2.4.0-150400.3.6.1
  • winpr2-devel >= 2.4.0-150400.3.6.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP5 GA freerdp-2.4.0-150400.3.18.1
SUSE Linux Enterprise Module for Package Hub 15 SP3
  • freerdp >= 2.1.2-150200.15.18.1
  • freerdp-devel >= 2.1.2-150200.15.18.1
  • freerdp-proxy >= 2.1.2-150200.15.18.1
  • libfreerdp2 >= 2.1.2-150200.15.18.1
  • libwinpr2 >= 2.1.2-150200.15.18.1
  • winpr2-devel >= 2.1.2-150200.15.18.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2891
SUSE Linux Enterprise Module for Package Hub 15 SP4
  • freerdp >= 2.4.0-150400.3.6.1
  • freerdp-devel >= 2.4.0-150400.3.6.1
  • freerdp-proxy >= 2.4.0-150400.3.6.1
  • libfreerdp2 >= 2.4.0-150400.3.6.1
  • libwinpr2 >= 2.4.0-150400.3.6.1
  • winpr2-devel >= 2.4.0-150400.3.6.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-2993
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • freerdp >= 2.4.0-150400.3.6.1
  • freerdp-devel >= 2.4.0-150400.3.6.1
  • freerdp-proxy >= 2.4.0-150400.3.6.1
  • freerdp-server >= 2.4.0-150400.3.6.1
  • freerdp-wayland >= 2.4.0-150400.3.6.1
  • libfreerdp2 >= 2.4.0-150400.3.6.1
  • libuwac0-0 >= 2.4.0-150400.3.6.1
  • libwinpr2 >= 2.4.0-150400.3.6.1
  • uwac0-0-devel >= 2.4.0-150400.3.6.1
  • winpr2-devel >= 2.4.0-150400.3.6.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP5 GA freerdp-2.4.0-150400.3.18.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • freerdp >= 2.1.2-12.26.1
  • freerdp-devel >= 2.1.2-12.26.1
  • freerdp-proxy >= 2.1.2-12.26.1
  • freerdp-server >= 2.1.2-12.26.1
  • libfreerdp2 >= 2.1.2-12.26.1
  • libwinpr2 >= 2.1.2-12.26.1
  • winpr2-devel >= 2.1.2-12.26.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-2890
SUSE-SLE-WE-12-SP5-2022-2890
SUSE Linux Enterprise Software Development Kit 12 SP5
  • freerdp-devel >= 2.1.2-12.26.1
  • libfreerdp2 >= 2.1.2-12.26.1
  • libwinpr2 >= 2.1.2-12.26.1
  • winpr2-devel >= 2.1.2-12.26.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-2890
SUSE Linux Enterprise Workstation Extension 12 SP5
  • freerdp >= 2.1.2-12.26.1
  • freerdp-proxy >= 2.1.2-12.26.1
  • freerdp-server >= 2.1.2-12.26.1
  • libfreerdp2 >= 2.1.2-12.26.1
  • libwinpr2 >= 2.1.2-12.26.1
Patchnames:
SUSE-SLE-WE-12-SP5-2022-2890
openSUSE Leap 15.3
  • freerdp >= 2.1.2-150200.15.18.1
  • freerdp-devel >= 2.1.2-150200.15.18.1
  • freerdp-proxy >= 2.1.2-150200.15.18.1
  • freerdp-server >= 2.1.2-150200.15.18.1
  • freerdp-wayland >= 2.1.2-150200.15.18.1
  • libfreerdp2 >= 2.1.2-150200.15.18.1
  • libuwac0-0 >= 2.1.2-150200.15.18.1
  • libwinpr2 >= 2.1.2-150200.15.18.1
  • uwac0-0-devel >= 2.1.2-150200.15.18.1
  • winpr2-devel >= 2.1.2-150200.15.18.1
Patchnames:
openSUSE-SLE-15.3-2022-2891
openSUSE Leap 15.4
  • freerdp >= 2.4.0-150400.3.6.1
  • freerdp-devel >= 2.4.0-150400.3.6.1
  • freerdp-proxy >= 2.4.0-150400.3.6.1
  • freerdp-server >= 2.4.0-150400.3.6.1
  • freerdp-wayland >= 2.4.0-150400.3.6.1
  • libfreerdp2 >= 2.4.0-150400.3.6.1
  • libuwac0-0 >= 2.4.0-150400.3.6.1
  • libwinpr2 >= 2.4.0-150400.3.6.1
  • uwac0-0-devel >= 2.4.0-150400.3.6.1
  • winpr2-devel >= 2.4.0-150400.3.6.1
Patchnames:
openSUSE-SLE-15.4-2022-2993
openSUSE Tumbleweed
  • freerdp >= 2.4.1-1.1
  • freerdp-devel >= 2.4.1-1.1
  • freerdp-proxy >= 2.4.1-1.1
  • freerdp-server >= 2.4.1-1.1
  • freerdp-wayland >= 2.4.1-1.1
  • libfreerdp2-2 >= 2.4.1-1.1
  • libuwac0-0 >= 2.4.1-1.1
  • libwinpr2-2 >= 2.4.1-1.1
  • uwac0-0-devel >= 2.4.1-1.1
  • winpr-devel >= 2.4.1-1.1
Patchnames:
openSUSE Tumbleweed GA freerdp-2.4.1-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 freerdp Released
SUSE Linux Enterprise Module for Package Hub 15 SP4 freerdp Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 freerdp Released
SUSE Linux Enterprise Server 12 SP5 freerdp Released
SUSE Linux Enterprise Server 15 SP5 freerdp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 freerdp Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 freerdp Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 freerdp Released
SUSE Linux Enterprise Software Development Kit 12 SP5 freerdp Released
SUSE Linux Enterprise Workstation Extension 12 SP5 freerdp Released
SUSE Linux Enterprise Workstation Extension 15 SP5 freerdp Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 freerdp Released
SUSE Linux Enterprise Server 15 SP2 freerdp Unsupported
SUSE Linux Enterprise Server 15 SP3 freerdp Released
SUSE Linux Enterprise Server 15 SP4 freerdp Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 freerdp Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 freerdp Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 12 SP2 freerdp Affected
SUSE Linux Enterprise Desktop 12 SP3 freerdp Affected
SUSE Linux Enterprise Desktop 12 SP4 freerdp Affected
SUSE Linux Enterprise Desktop 15 SP2 freerdp Unsupported
SUSE Linux Enterprise Desktop 15 SP3 freerdp Released
SUSE Linux Enterprise Module for Package Hub 15 SP3 freerdp Released
SUSE Linux Enterprise Server 12 SP2 freerdp Affected
SUSE Linux Enterprise Server 12 SP3 freerdp Affected
SUSE Linux Enterprise Server 12 SP4 freerdp Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 freerdp Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 freerdp Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 freerdp Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 freerdp Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 freerdp Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 freerdp Affected
SUSE Linux Enterprise Workstation Extension 12 SP2 freerdp Affected
SUSE Linux Enterprise Workstation Extension 12 SP3 freerdp Affected
SUSE Linux Enterprise Workstation Extension 12 SP4 freerdp Affected
SUSE Linux Enterprise Workstation Extension 15 SP2 freerdp Unsupported
SUSE Linux Enterprise Workstation Extension 15 SP3 freerdp Released
SUSE Linux Enterprise Workstation Extension 15 SP4 freerdp Released


SUSE Timeline for this CVE

CVE page created: Thu Oct 21 12:30:18 2021
CVE page last modified: Thu Feb 22 17:18:09 2024