SUSE-SU-2024:0649-1: important: Security update for freerdp

SLE-SECURITY-UPDATES null at suse.de
Wed Feb 28 12:30:02 UTC 2024



# Security update for freerdp

Announcement ID: SUSE-SU-2024:0649-1  
Rating: important  
References:

  * bsc#1219049

  
Cross-References:

  * CVE-2024-22211

  
CVSS scores:

  * CVE-2024-22211 ( SUSE ):  7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  * CVE-2024-22211 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Workstation Extension 15 SP5
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for freerdp fixes the following issues:

  * CVE-2024-22211: Fixed am integer overflow in
    freerdp_bitmap_planar_context_reset() (bsc#1219049).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-649=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-649=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-649=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-649=1

  * SUSE Linux Enterprise Workstation Extension 15 SP5  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-649=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * freerdp-devel-2.4.0-150400.3.26.1
    * freerdp-wayland-2.4.0-150400.3.26.1
    * libuwac0-0-2.4.0-150400.3.26.1
    * freerdp-proxy-debuginfo-2.4.0-150400.3.26.1
    * freerdp-server-2.4.0-150400.3.26.1
    * libfreerdp2-2.4.0-150400.3.26.1
    * libuwac0-0-debuginfo-2.4.0-150400.3.26.1
    * freerdp-server-debuginfo-2.4.0-150400.3.26.1
    * libfreerdp2-debuginfo-2.4.0-150400.3.26.1
    * freerdp-2.4.0-150400.3.26.1
    * libwinpr2-2.4.0-150400.3.26.1
    * libwinpr2-debuginfo-2.4.0-150400.3.26.1
    * freerdp-debuginfo-2.4.0-150400.3.26.1
    * freerdp-wayland-debuginfo-2.4.0-150400.3.26.1
    * uwac0-0-devel-2.4.0-150400.3.26.1
    * freerdp-debugsource-2.4.0-150400.3.26.1
    * freerdp-proxy-2.4.0-150400.3.26.1
    * winpr2-devel-2.4.0-150400.3.26.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * freerdp-devel-2.4.0-150400.3.26.1
    * freerdp-wayland-2.4.0-150400.3.26.1
    * libuwac0-0-2.4.0-150400.3.26.1
    * freerdp-proxy-debuginfo-2.4.0-150400.3.26.1
    * freerdp-server-2.4.0-150400.3.26.1
    * libfreerdp2-2.4.0-150400.3.26.1
    * libuwac0-0-debuginfo-2.4.0-150400.3.26.1
    * freerdp-server-debuginfo-2.4.0-150400.3.26.1
    * libfreerdp2-debuginfo-2.4.0-150400.3.26.1
    * freerdp-2.4.0-150400.3.26.1
    * libwinpr2-2.4.0-150400.3.26.1
    * libwinpr2-debuginfo-2.4.0-150400.3.26.1
    * freerdp-debuginfo-2.4.0-150400.3.26.1
    * freerdp-wayland-debuginfo-2.4.0-150400.3.26.1
    * uwac0-0-devel-2.4.0-150400.3.26.1
    * freerdp-debugsource-2.4.0-150400.3.26.1
    * freerdp-proxy-2.4.0-150400.3.26.1
    * winpr2-devel-2.4.0-150400.3.26.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
    * freerdp-devel-2.4.0-150400.3.26.1
    * freerdp-wayland-2.4.0-150400.3.26.1
    * libuwac0-0-2.4.0-150400.3.26.1
    * freerdp-proxy-debuginfo-2.4.0-150400.3.26.1
    * freerdp-server-2.4.0-150400.3.26.1
    * libfreerdp2-2.4.0-150400.3.26.1
    * libuwac0-0-debuginfo-2.4.0-150400.3.26.1
    * freerdp-server-debuginfo-2.4.0-150400.3.26.1
    * libfreerdp2-debuginfo-2.4.0-150400.3.26.1
    * freerdp-2.4.0-150400.3.26.1
    * libwinpr2-2.4.0-150400.3.26.1
    * libwinpr2-debuginfo-2.4.0-150400.3.26.1
    * freerdp-debuginfo-2.4.0-150400.3.26.1
    * freerdp-wayland-debuginfo-2.4.0-150400.3.26.1
    * uwac0-0-devel-2.4.0-150400.3.26.1
    * freerdp-debugsource-2.4.0-150400.3.26.1
    * freerdp-proxy-2.4.0-150400.3.26.1
    * winpr2-devel-2.4.0-150400.3.26.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * freerdp-devel-2.4.0-150400.3.26.1
    * freerdp-proxy-debuginfo-2.4.0-150400.3.26.1
    * libfreerdp2-2.4.0-150400.3.26.1
    * libfreerdp2-debuginfo-2.4.0-150400.3.26.1
    * freerdp-2.4.0-150400.3.26.1
    * libwinpr2-2.4.0-150400.3.26.1
    * libwinpr2-debuginfo-2.4.0-150400.3.26.1
    * freerdp-debuginfo-2.4.0-150400.3.26.1
    * freerdp-debugsource-2.4.0-150400.3.26.1
    * freerdp-proxy-2.4.0-150400.3.26.1
    * winpr2-devel-2.4.0-150400.3.26.1
  * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
    * freerdp-devel-2.4.0-150400.3.26.1
    * freerdp-proxy-debuginfo-2.4.0-150400.3.26.1
    * libfreerdp2-2.4.0-150400.3.26.1
    * libfreerdp2-debuginfo-2.4.0-150400.3.26.1
    * freerdp-2.4.0-150400.3.26.1
    * libwinpr2-2.4.0-150400.3.26.1
    * libwinpr2-debuginfo-2.4.0-150400.3.26.1
    * freerdp-debuginfo-2.4.0-150400.3.26.1
    * freerdp-debugsource-2.4.0-150400.3.26.1
    * freerdp-proxy-2.4.0-150400.3.26.1
    * winpr2-devel-2.4.0-150400.3.26.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-22211.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219049

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240228/716d04f8/attachment.htm>


More information about the sle-security-updates mailing list