RHEL 8 : freerdp (RHSA-2021:1849)

medium Nessus Plugin ID 149700

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:1849 advisory.

- freerdp: out of bound reads resulting in accessing memory location outside of static array PRIMARY_DRAWING_ORDER_FIELD_BYTES (CVE-2020-11095)

- freerdp: out-of-bound read in update_read_cache_bitmap_v3_order (CVE-2020-11096)

- freerdp: out of bounds read in PRIMARY_DRAWING_ORDER_FIELD_BYTES (CVE-2020-11097)

- freerdp: out-of-bound read in glyph_cache_put (CVE-2020-11098)

- freerdp: out of bounds read in license_read_new_or_upgrade_license_packet (CVE-2020-11099)

- freerdp: integer overflow due to missing input sanitation in rdpegfx channel (CVE-2020-15103)

- freerdp: out of bounds read in TrioParse (CVE-2020-4030)

- freerdp: out-of-bounds read in RLEDECOMPRESS (CVE-2020-4033)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.redhat.com/1854850

https://bugzilla.redhat.com/1854876

https://bugzilla.redhat.com/1854895

https://bugzilla.redhat.com/1854899

https://bugzilla.redhat.com/1854910

https://bugzilla.redhat.com/1858909

https://access.redhat.com/security/cve/CVE-2020-4030

https://access.redhat.com/security/cve/CVE-2020-4033

https://access.redhat.com/security/cve/CVE-2020-11095

https://access.redhat.com/security/cve/CVE-2020-11096

https://access.redhat.com/security/cve/CVE-2020-11097

https://access.redhat.com/security/cve/CVE-2020-11098

https://access.redhat.com/security/cve/CVE-2020-11099

https://access.redhat.com/security/cve/CVE-2020-15103

https://access.redhat.com/errata/RHSA-2021:1849

https://bugzilla.redhat.com/1854843

https://bugzilla.redhat.com/1854847

Plugin Details

Severity: Medium

ID: 149700

File Name: redhat-RHSA-2021-1849.nasl

Version: 1.8

Type: local

Agent: unix

Published: 5/19/2021

Updated: 5/24/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.3

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2020-4033

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:freerdp, p-cpe:/a:redhat:enterprise_linux:freerdp-devel, p-cpe:/a:redhat:enterprise_linux:freerdp-libs, p-cpe:/a:redhat:enterprise_linux:libwinpr, p-cpe:/a:redhat:enterprise_linux:libwinpr-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/18/2021

Vulnerability Publication Date: 6/22/2020

Reference Information

CVE: CVE-2020-11095, CVE-2020-11096, CVE-2020-11097, CVE-2020-11098, CVE-2020-11099, CVE-2020-15103, CVE-2020-4030, CVE-2020-4033

CWE: 122, 125, 129, 190, 20, 805

RHSA: 2021:1849