RHEL 8 : freerdp and vinagre (RHSA-2020:4647)

high Nessus Plugin ID 142401

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4647 advisory.

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license.
The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

The vinagre packages provide the Vinagre remote desktop viewer for the GNOME desktop.

The following packages have been upgraded to a later upstream version: freerdp (2.1.1). (BZ#1834287)

Security Fix(es):

* freerdp: Out of bound read in cliprdr_server_receive_capabilities (CVE-2020-11018)

* freerdp: Out of bound read/write in usb redirection channel (CVE-2020-11039)

* freerdp: out-of-bounds read in update_read_icon_info function (CVE-2020-11042)

* freerdp: out-of-bounds read in autodetect_recv_bandwidth_measure_results function (CVE-2020-11047)

* freerdp: Out-of-bounds read in ntlm_read_ChallengeMessage in winpr/libwinpr/sspi/NTLM/ntlm_message.c.
(CVE-2020-13396)

* freerdp: Out-of-bounds read in security_fips_decrypt in libfreerdp/core/security.c (CVE-2020-13397)

* freerdp: Out of bound read in update_recv could result in a crash (CVE-2020-11019)

* freerdp: Integer overflow in VIDEO channel (CVE-2020-11038)

* freerdp: Out of bound access in clear_decompress_subcode_rlex (CVE-2020-11040)

* freerdp: Unchecked read of array offset in rdpsnd_recv_wave2_pdu (CVE-2020-11041)

* freerdp: out of bound read in rfx_process_message_tileset (CVE-2020-11043)

* freerdp: double free in update_read_cache_bitmap_v3_order function (CVE-2020-11044)

* freerdp: out of bounds read in update_read_bitmap_data function (CVE-2020-11045)

* freerdp: out of bounds seek in update_read_synchronize function could lead out of bounds read (CVE-2020-11046)

* freerdp: out-of-bounds read could result in aborting the session (CVE-2020-11048)

* freerdp: out-of-bound read of client memory that is then passed on to the protocol parser (CVE-2020-11049)

* freerdp: stream out-of-bounds seek in rdp_read_font_capability_set could lead to out-of-bounds read (CVE-2020-11058)

* freerdp: out-of-bounds read in cliprdr_read_format_list function (CVE-2020-11085)

* freerdp: out-of-bounds read in ntlm_read_ntlm_v2_client_challenge function (CVE-2020-11086)

* freerdp: out-of-bounds read in ntlm_read_AuthenticateMessage (CVE-2020-11087)

* freerdp: out-of-bounds read in ntlm_read_NegotiateMessage (CVE-2020-11088)

* freerdp: out-of-bounds read in irp functions (CVE-2020-11089)

* freerdp: out-of-bounds read in gdi.c (CVE-2020-11522)

* freerdp: out-of-bounds read in bitmap.c (CVE-2020-11525)

* freerdp: Stream pointer out of bounds in update_recv_secondary_order could lead out of bounds read later (CVE-2020-11526)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?b7e37d18

http://www.nessus.org/u?cc352c80

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:4647

https://bugzilla.redhat.com/show_bug.cgi?id=1761144

https://bugzilla.redhat.com/show_bug.cgi?id=1803054

https://bugzilla.redhat.com/show_bug.cgi?id=1834287

https://bugzilla.redhat.com/show_bug.cgi?id=1835382

https://bugzilla.redhat.com/show_bug.cgi?id=1835391

https://bugzilla.redhat.com/show_bug.cgi?id=1835399

https://bugzilla.redhat.com/show_bug.cgi?id=1835403

https://bugzilla.redhat.com/show_bug.cgi?id=1835762

https://bugzilla.redhat.com/show_bug.cgi?id=1835766

https://bugzilla.redhat.com/show_bug.cgi?id=1835772

https://bugzilla.redhat.com/show_bug.cgi?id=1835779

https://bugzilla.redhat.com/show_bug.cgi?id=1836223

https://bugzilla.redhat.com/show_bug.cgi?id=1836239

https://bugzilla.redhat.com/show_bug.cgi?id=1836247

https://bugzilla.redhat.com/show_bug.cgi?id=1839744

https://bugzilla.redhat.com/show_bug.cgi?id=1841189

https://bugzilla.redhat.com/show_bug.cgi?id=1841196

https://bugzilla.redhat.com/show_bug.cgi?id=1844161

https://bugzilla.redhat.com/show_bug.cgi?id=1844166

https://bugzilla.redhat.com/show_bug.cgi?id=1844171

https://bugzilla.redhat.com/show_bug.cgi?id=1844177

https://bugzilla.redhat.com/show_bug.cgi?id=1844184

https://bugzilla.redhat.com/show_bug.cgi?id=1848008

https://bugzilla.redhat.com/show_bug.cgi?id=1848012

https://bugzilla.redhat.com/show_bug.cgi?id=1848018

https://bugzilla.redhat.com/show_bug.cgi?id=1848022

https://bugzilla.redhat.com/show_bug.cgi?id=1848029

https://bugzilla.redhat.com/show_bug.cgi?id=1848034

https://bugzilla.redhat.com/show_bug.cgi?id=1848038

Plugin Details

Severity: High

ID: 142401

File Name: redhat-RHSA-2020-4647.nasl

Version: 1.12

Type: local

Agent: unix

Published: 11/4/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2020-11522

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-13396

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:freerdp, p-cpe:/a:redhat:enterprise_linux:libwinpr-devel, p-cpe:/a:redhat:enterprise_linux:libwinpr, p-cpe:/a:redhat:enterprise_linux:vinagre, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:freerdp-devel, p-cpe:/a:redhat:enterprise_linux:freerdp-libs

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/4/2020

Vulnerability Publication Date: 5/7/2020

Reference Information

CVE: CVE-2020-11018, CVE-2020-11019, CVE-2020-11038, CVE-2020-11039, CVE-2020-11040, CVE-2020-11041, CVE-2020-11042, CVE-2020-11043, CVE-2020-11044, CVE-2020-11045, CVE-2020-11046, CVE-2020-11047, CVE-2020-11048, CVE-2020-11049, CVE-2020-11058, CVE-2020-11085, CVE-2020-11086, CVE-2020-11087, CVE-2020-11088, CVE-2020-11089, CVE-2020-11522, CVE-2020-11525, CVE-2020-11526, CVE-2020-13396, CVE-2020-13397

CWE: 125, 476, 672, 787

RHSA: 2020:4647