Security update for freerdp

Announcement ID: SUSE-SU-2020:2068-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-11017 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-11018 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-11019 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-11038 ( NVD ): 6.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:L
  • CVE-2020-11039 ( NVD ): 8.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N
  • CVE-2020-11040 ( NVD ): 2.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-11041 ( NVD ): 2.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-11043 ( NVD ): 2.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-11085 ( NVD ): 2.6 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2020-11086 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-11087 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-11088 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-11089 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N
  • CVE-2020-11095 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  • CVE-2020-11095 ( NVD ): 3.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N
  • CVE-2020-11096 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2020-11096 ( NVD ): 3.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N
  • CVE-2020-11097 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  • CVE-2020-11097 ( NVD ): 3.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N
  • CVE-2020-11098 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2020-11098 ( NVD ): 3.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N
  • CVE-2020-11099 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2020-11099 ( NVD ): 3.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N
  • CVE-2020-11521 ( NVD ): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-11522 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2020-11523 ( NVD ): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-11524 ( NVD ): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-11525 ( NVD ): 2.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-11526 ( NVD ): 2.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-13396 ( NVD ): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
  • CVE-2020-13397 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-13398 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
  • CVE-2020-4030 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2020-4030 ( NVD ): 3.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N
  • CVE-2020-4031 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2020-4031 ( NVD ): 3.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N
  • CVE-2020-4032 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2020-4032 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2020-4033 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2020-4033 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Workstation Extension 15 SP2

An update that solves 31 vulnerabilities and contains one feature can now be installed.

Description:

This update for freerdp fixes the following issues:

frerdp was updated to version 2.1.2 (bsc#1171441,bsc#1173247 and jsc#ECO-2006):

  • CVE-2020-11017: Fixed a double free which could have denied the server's service.
  • CVE-2020-11018: Fixed an out of bounds read which a malicious clients could have triggered.
  • CVE-2020-11019: Fixed an issue which could have led to denial of service if logger was set to "WLOG_TRACE".
  • CVE-2020-11038: Fixed a buffer overflow when /video redirection was used.
  • CVE-2020-11039: Fixed an issue which could have allowed arbitrary memory read and write when USB redirection was enabled.
  • CVE-2020-11040: Fixed an out of bounds data read in clear_decompress_subcode_rlex.
  • CVE-2020-11041: Fixed an issue with the configuration for sound backend which could have led to server's denial of service.
  • CVE-2020-11043: Fixed an out of bounds read in rfx_process_message_tileset.
  • CVE-2020-11085: Fixed an out of bounds read in cliprdr_read_format_list.
  • CVE-2020-11086: Fixed an out of bounds read in ntlm_read_ntlm_v2_client_challenge.
  • CVE-2020-11087: Fixed an out of bounds read in ntlm_read_AuthenticateMessage.
  • CVE-2020-11088: Fixed an out of bounds read in ntlm_read_NegotiateMessage.
  • CVE-2020-11089: Fixed an out of bounds read in irp function family.
  • CVE-2020-11095: Fixed a global out of bounds read in update_recv_primary_order.
  • CVE-2020-11096: Fixed a global out of bounds read in update_read_cache_bitmap_v3_order.
  • CVE-2020-11097: Fixed an out of bounds read in ntlm_av_pair_get.
  • CVE-2020-11098: Fixed an out of bounds read in glyph_cache_put.
  • CVE-2020-11099: Fixed an out of bounds Read in license_read_new_or_upgrade_license_packet.
  • CVE-2020-11521: Fixed an out of bounds write in planar.c (bsc#1171443).
  • CVE-2020-11522: Fixed an out of bounds read in gdi.c (bsc#1171444).
  • CVE-2020-11523: Fixed an integer overflow in region.c (bsc#1171445).
  • CVE-2020-11524: Fixed an out of bounds write in interleaved.c (bsc#1171446).
  • CVE-2020-11525: Fixed an out of bounds read in bitmap.c (bsc#1171447).
  • CVE-2020-11526: Fixed an out of bounds read in update_recv_secondary_order (bsc#1171674).
  • CVE-2020-13396: Fixed an Read in ntlm_read_ChallengeMessage.
  • CVE-2020-13397: Fixed an out of bounds read in security_fips_decrypt due to uninitialized value.
  • CVE-2020-13398: Fixed an out of bounds write in crypto_rsa_common.
  • CVE-2020-4030: Fixed an out of bounds read in TrioParse.
  • CVE-2020-4031: Fixed a use after free in gdi_SelectObject.
  • CVE-2020-4032: Fixed an integer casting in update_recv_secondary_order.
  • CVE-2020-4033: Fixed an out of bound read in RLEDECOMPRESS.
  • Fixed an issue where freerdp failed with -fno-common (bsc#1169748).
  • Fixed an issue where USB redirection with FreeRDP was not working (bsc#1169679).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Workstation Extension 15 SP2
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-2068=1

Package List:

  • SUSE Linux Enterprise Workstation Extension 15 SP2 (x86_64)
    • libfreerdp2-debuginfo-2.1.2-15.7.1
    • libfreerdp2-2.1.2-15.7.1
    • freerdp-2.1.2-15.7.1
    • freerdp-debuginfo-2.1.2-15.7.1
    • winpr2-devel-2.1.2-15.7.1
    • libwinpr2-debuginfo-2.1.2-15.7.1
    • libwinpr2-2.1.2-15.7.1
    • freerdp-devel-2.1.2-15.7.1
    • freerdp-debugsource-2.1.2-15.7.1

References: