Lucene search

K
amazonAmazonALAS2-2022-1735
HistoryJan 18, 2022 - 9:37 p.m.

Important: freerdp

2022-01-1821:37:00
alas.aws.amazon.com
20
freerdp
vulnerability
arbitrary code execution
gateway connections
gdi
surfacecommands
out of bounds write

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.007

Percentile

80.4%

Issue Overview:

A flaw was found in the FreeRDP client when it fails to validate input data when using gateway connections. This flaw could allow a malicious gateway to send a specially crafted input to a client leading to an out of bounds write in client memory. The highest threat from this flaw is that it could allow arbitrary code to be executed on the target system. (CVE-2021-41159)

A flaw was found in the FreeRDP client where it fails to validate input data when using connections with GDI or SurfaceCommands. This flaw could allow a malicious server sending graphics updates to a client to cause an out of bounds write in client memory using a specially crafted input. The highest threat from this flaw is that it could allow arbitrary code to be executed on the target system. (CVE-2021-41160)

Affected Packages:

freerdp

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update freerdp to update your system.

New Packages:

aarch64:  
    freerdp-2.1.1-5.amzn2.aarch64  
    freerdp-libs-2.1.1-5.amzn2.aarch64  
    freerdp-devel-2.1.1-5.amzn2.aarch64  
    libwinpr-2.1.1-5.amzn2.aarch64  
    libwinpr-devel-2.1.1-5.amzn2.aarch64  
    freerdp-debuginfo-2.1.1-5.amzn2.aarch64  
  
i686:  
    freerdp-2.1.1-5.amzn2.i686  
    freerdp-libs-2.1.1-5.amzn2.i686  
    freerdp-devel-2.1.1-5.amzn2.i686  
    libwinpr-2.1.1-5.amzn2.i686  
    libwinpr-devel-2.1.1-5.amzn2.i686  
    freerdp-debuginfo-2.1.1-5.amzn2.i686  
  
src:  
    freerdp-2.1.1-5.amzn2.src  
  
x86_64:  
    freerdp-2.1.1-5.amzn2.x86_64  
    freerdp-libs-2.1.1-5.amzn2.x86_64  
    freerdp-devel-2.1.1-5.amzn2.x86_64  
    libwinpr-2.1.1-5.amzn2.x86_64  
    libwinpr-devel-2.1.1-5.amzn2.x86_64  
    freerdp-debuginfo-2.1.1-5.amzn2.x86_64  

Additional References

Red Hat: CVE-2021-41159, CVE-2021-41160

Mitre: CVE-2021-41159, CVE-2021-41160

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.007

Percentile

80.4%