CentOS 7 update for freerdp



Published: 2021-11-17
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-41159
CVE-2021-41160
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
CentOS
Operating systems & Components / Operating system

Vendor CentOS Project

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU57585

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41159

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing /gt:rpc connections. A remote server can send specially crafted data to the client, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected packages.

Vulnerable software versions

CentOS: 7

External links

http://lists.centos.org/pipermail/centos-announce/2021-November/048397.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU57584

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41160

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing connections with GDI or SurfaceCommands. A remote server can send specially crafted data to the client, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected packages.

Vulnerable software versions

CentOS: 7

External links

http://lists.centos.org/pipermail/centos-announce/2021-November/048397.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###