SUSE-SU-2024:1856-1: important: Security update for freerdp

SLE-UPDATES null at suse.de
Mon Aug 19 12:40:34 UTC 2024



# Security update for freerdp

Announcement ID: SUSE-SU-2024:1856-1  
Rating: important  
References:

  * bsc#1223346
  * bsc#1223347
  * bsc#1223348
  * bsc#1223353

  
Cross-References:

  * CVE-2024-32658
  * CVE-2024-32659
  * CVE-2024-32660
  * CVE-2024-32661

  
CVSS scores:

  * CVE-2024-32658 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-32659 ( SUSE ):  7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
  * CVE-2024-32660 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-32661 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Linux Enterprise Workstation Extension 15 SP5
  * SUSE Package Hub 15 15-SP5
  * SUSE Package Hub 15 15-SP6

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for freerdp fixes the following issues:

  * CVE-2024-32658: Fixed out-of-bounds read in Interleaved RLE Bitmap Codec
    (bsc#1223353).
  * CVE-2024-32659: Fixed out-of-bounds read if `((nWidth == 0) and (nHeight ==
    0))` (bsc#1223346)
  * CVE-2024-32660: Fixed client crash via invalid huge allocation size
    (bsc#1223347)
  * CVE-2024-32661: Fixed client NULL pointer dereference (bsc#1223348)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Package Hub 15 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-1856=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1856=1

  * SUSE Linux Enterprise Workstation Extension 15 SP5  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-1856=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1856=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1856=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1856=1

## Package List:

  * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x)
    * libwinpr2-debuginfo-2.4.0-150400.3.32.1
    * freerdp-debugsource-2.4.0-150400.3.32.1
    * libwinpr2-2.4.0-150400.3.32.1
    * libfreerdp2-debuginfo-2.4.0-150400.3.32.1
    * freerdp-debuginfo-2.4.0-150400.3.32.1
    * libfreerdp2-2.4.0-150400.3.32.1
    * winpr2-devel-2.4.0-150400.3.32.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * freerdp-proxy-debuginfo-2.4.0-150400.3.32.1
    * freerdp-2.4.0-150400.3.32.1
    * libwinpr2-debuginfo-2.4.0-150400.3.32.1
    * freerdp-debugsource-2.4.0-150400.3.32.1
    * libwinpr2-2.4.0-150400.3.32.1
    * freerdp-devel-2.4.0-150400.3.32.1
    * freerdp-proxy-2.4.0-150400.3.32.1
    * libfreerdp2-debuginfo-2.4.0-150400.3.32.1
    * freerdp-debuginfo-2.4.0-150400.3.32.1
    * libfreerdp2-2.4.0-150400.3.32.1
    * winpr2-devel-2.4.0-150400.3.32.1
  * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
    * freerdp-proxy-debuginfo-2.4.0-150400.3.32.1
    * freerdp-2.4.0-150400.3.32.1
    * libwinpr2-debuginfo-2.4.0-150400.3.32.1
    * freerdp-debugsource-2.4.0-150400.3.32.1
    * libwinpr2-2.4.0-150400.3.32.1
    * freerdp-devel-2.4.0-150400.3.32.1
    * freerdp-proxy-2.4.0-150400.3.32.1
    * libfreerdp2-debuginfo-2.4.0-150400.3.32.1
    * freerdp-debuginfo-2.4.0-150400.3.32.1
    * libfreerdp2-2.4.0-150400.3.32.1
    * winpr2-devel-2.4.0-150400.3.32.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * freerdp-wayland-2.4.0-150400.3.32.1
    * freerdp-proxy-debuginfo-2.4.0-150400.3.32.1
    * freerdp-2.4.0-150400.3.32.1
    * freerdp-server-2.4.0-150400.3.32.1
    * libwinpr2-debuginfo-2.4.0-150400.3.32.1
    * winpr2-devel-2.4.0-150400.3.32.1
    * freerdp-debugsource-2.4.0-150400.3.32.1
    * libwinpr2-2.4.0-150400.3.32.1
    * freerdp-devel-2.4.0-150400.3.32.1
    * freerdp-proxy-2.4.0-150400.3.32.1
    * libfreerdp2-debuginfo-2.4.0-150400.3.32.1
    * uwac0-0-devel-2.4.0-150400.3.32.1
    * freerdp-server-debuginfo-2.4.0-150400.3.32.1
    * libuwac0-0-debuginfo-2.4.0-150400.3.32.1
    * freerdp-debuginfo-2.4.0-150400.3.32.1
    * libfreerdp2-2.4.0-150400.3.32.1
    * freerdp-wayland-debuginfo-2.4.0-150400.3.32.1
    * libuwac0-0-2.4.0-150400.3.32.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * freerdp-wayland-2.4.0-150400.3.32.1
    * freerdp-proxy-debuginfo-2.4.0-150400.3.32.1
    * freerdp-2.4.0-150400.3.32.1
    * freerdp-server-2.4.0-150400.3.32.1
    * libwinpr2-debuginfo-2.4.0-150400.3.32.1
    * winpr2-devel-2.4.0-150400.3.32.1
    * freerdp-debugsource-2.4.0-150400.3.32.1
    * libwinpr2-2.4.0-150400.3.32.1
    * freerdp-devel-2.4.0-150400.3.32.1
    * freerdp-proxy-2.4.0-150400.3.32.1
    * libfreerdp2-debuginfo-2.4.0-150400.3.32.1
    * uwac0-0-devel-2.4.0-150400.3.32.1
    * freerdp-server-debuginfo-2.4.0-150400.3.32.1
    * libuwac0-0-debuginfo-2.4.0-150400.3.32.1
    * freerdp-debuginfo-2.4.0-150400.3.32.1
    * libfreerdp2-2.4.0-150400.3.32.1
    * freerdp-wayland-debuginfo-2.4.0-150400.3.32.1
    * libuwac0-0-2.4.0-150400.3.32.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
    * freerdp-wayland-2.4.0-150400.3.32.1
    * freerdp-proxy-debuginfo-2.4.0-150400.3.32.1
    * freerdp-2.4.0-150400.3.32.1
    * freerdp-server-2.4.0-150400.3.32.1
    * libwinpr2-debuginfo-2.4.0-150400.3.32.1
    * winpr2-devel-2.4.0-150400.3.32.1
    * freerdp-debugsource-2.4.0-150400.3.32.1
    * libwinpr2-2.4.0-150400.3.32.1
    * freerdp-devel-2.4.0-150400.3.32.1
    * freerdp-proxy-2.4.0-150400.3.32.1
    * libfreerdp2-debuginfo-2.4.0-150400.3.32.1
    * uwac0-0-devel-2.4.0-150400.3.32.1
    * freerdp-server-debuginfo-2.4.0-150400.3.32.1
    * libuwac0-0-debuginfo-2.4.0-150400.3.32.1
    * freerdp-debuginfo-2.4.0-150400.3.32.1
    * libfreerdp2-2.4.0-150400.3.32.1
    * freerdp-wayland-debuginfo-2.4.0-150400.3.32.1
    * libuwac0-0-2.4.0-150400.3.32.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-32658.html
  * https://www.suse.com/security/cve/CVE-2024-32659.html
  * https://www.suse.com/security/cve/CVE-2024-32660.html
  * https://www.suse.com/security/cve/CVE-2024-32661.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1223346
  * https://bugzilla.suse.com/show_bug.cgi?id=1223347
  * https://bugzilla.suse.com/show_bug.cgi?id=1223348
  * https://bugzilla.suse.com/show_bug.cgi?id=1223353

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240819/a01ba47a/attachment.htm>


More information about the sle-updates mailing list