ALT-BU-2020-3892-1
Branch p9 update bulletin.
Closed vulnerabilities
BDU:2021-01323
Уязвимость компонента RLEDECOMPRESS реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2021-01324
Уязвимость компонента gdi_SelectObject реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-01330
Уязвимость функций работы с массивом PRIMARY_DRAWING_ORDER_FIELD_BYTES реализации протокола удалённого рабочего стола FreeRDP, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2021-01331
Уязвимость функций работы с массивом PRIMARY_DRAWING_ORDER_FIELD_BYTES реализации протокола удалённого рабочего стола FreeRDP, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2021-01349
Уязвимость компонента gdi_SelectObject реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01350
Уязвимость компонента TrioParse реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2021-01354
Уязвимость компонента glyph_cache_put реализации протокола удалённого рабочего стола FreeRDP, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2021-01355
Уязвимость компонентов реализации протокола удалённого рабочего стола FreeRDP, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2021-03602
Уязвимость компонента license_read_new_or_upgrade_license_packet реализации протокола удалённого рабочего стола FreeRDP, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-11095
In FreeRDP before version 2.1.2, an out of bound reads occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.
- openSUSE-SU-2020:1090
- http://www.freerdp.com/2020/06/22/2_1_2-released
- https://github.com/FreeRDP/FreeRDP/commit/733ee3208306b1ea32697b356c0215180fc3f049
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-563r-pvh7-4fw2
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- FEDORA-2020-8d5f86e29a
- FEDORA-2020-a3432485db
- USN-4481-1
- openSUSE-SU-2020:1090
- USN-4481-1
- FEDORA-2020-a3432485db
- FEDORA-2020-8d5f86e29a
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-563r-pvh7-4fw2
- https://github.com/FreeRDP/FreeRDP/commit/733ee3208306b1ea32697b356c0215180fc3f049
- http://www.freerdp.com/2020/06/22/2_1_2-released
Modified: 2024-11-21
CVE-2020-11096
In FreeRDP before version 2.1.2, there is a global OOB read in update_read_cache_bitmap_v3_order. As a workaround, one can disable bitmap cache with -bitmap-cache (default). This is fixed in version 2.1.2.
- openSUSE-SU-2020:1090
- http://www.freerdp.com/2020/06/22/2_1_2-released
- https://github.com/FreeRDP/FreeRDP/commit/b8beb55913471952f92770c90c372139d78c16c0
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mjw7-3mq2-996x
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- FEDORA-2020-8d5f86e29a
- FEDORA-2020-a3432485db
- USN-4481-1
- openSUSE-SU-2020:1090
- USN-4481-1
- FEDORA-2020-a3432485db
- FEDORA-2020-8d5f86e29a
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mjw7-3mq2-996x
- https://github.com/FreeRDP/FreeRDP/commit/b8beb55913471952f92770c90c372139d78c16c0
- http://www.freerdp.com/2020/06/22/2_1_2-released
Modified: 2024-11-21
CVE-2020-11097
In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.
- openSUSE-SU-2020:1090
- http://www.freerdp.com/2020/06/22/2_1_2-released
- https://github.com/FreeRDP/FreeRDP/commit/58a3122250d54de3a944c487776bcd4d1da4721e
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c8x2-c3c9-9r3f
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- FEDORA-2020-8d5f86e29a
- FEDORA-2020-a3432485db
- USN-4481-1
- openSUSE-SU-2020:1090
- USN-4481-1
- FEDORA-2020-a3432485db
- FEDORA-2020-8d5f86e29a
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c8x2-c3c9-9r3f
- https://github.com/FreeRDP/FreeRDP/commit/58a3122250d54de3a944c487776bcd4d1da4721e
- http://www.freerdp.com/2020/06/22/2_1_2-released
Modified: 2024-11-21
CVE-2020-11098
In FreeRDP before version 2.1.2, there is an out-of-bound read in glyph_cache_put. This affects all FreeRDP clients with `+glyph-cache` option enabled This is fixed in version 2.1.2.
- openSUSE-SU-2020:1090
- http://www.freerdp.com/2020/06/22/2_1_2-released
- https://github.com/FreeRDP/FreeRDP/commit/c0fd449ec0870b050d350d6d844b1ea6dad4bc7d
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-jr57-f58x-hjmv
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- FEDORA-2020-8d5f86e29a
- FEDORA-2020-a3432485db
- USN-4481-1
- openSUSE-SU-2020:1090
- USN-4481-1
- FEDORA-2020-a3432485db
- FEDORA-2020-8d5f86e29a
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-jr57-f58x-hjmv
- https://github.com/FreeRDP/FreeRDP/commit/c0fd449ec0870b050d350d6d844b1ea6dad4bc7d
- http://www.freerdp.com/2020/06/22/2_1_2-released
Modified: 2024-11-21
CVE-2020-11099
In FreeRDP before version 2.1.2, there is an out of bounds read in license_read_new_or_upgrade_license_packet. A manipulated license packet can lead to out of bound reads to an internal buffer. This is fixed in version 2.1.2.
- openSUSE-SU-2020:1090
- http://www.freerdp.com/2020/06/22/2_1_2-released
- https://github.com/FreeRDP/FreeRDP/commit/6ade7b4cbfd71c54b3d724e8f2d6ac76a58e879a
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-977w-866x-4v5h
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- FEDORA-2020-8d5f86e29a
- FEDORA-2020-a3432485db
- USN-4481-1
- openSUSE-SU-2020:1090
- USN-4481-1
- FEDORA-2020-a3432485db
- FEDORA-2020-8d5f86e29a
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-977w-866x-4v5h
- https://github.com/FreeRDP/FreeRDP/commit/6ade7b4cbfd71c54b3d724e8f2d6ac76a58e879a
- http://www.freerdp.com/2020/06/22/2_1_2-released
Modified: 2024-11-21
CVE-2020-4030
In FreeRDP before version 2.1.2, there is an out of bounds read in TrioParse. Logging might bypass string length checks due to an integer overflow. This is fixed in version 2.1.2.
- openSUSE-SU-2020:1090
- openSUSE-SU-2020:1090
- http://www.freerdp.com/2020/06/22/2_1_2-released
- http://www.freerdp.com/2020/06/22/2_1_2-released
- https://github.com/FreeRDP/FreeRDP/commit/05cd9ea2290d23931f615c1b004d4b2e69074e27
- https://github.com/FreeRDP/FreeRDP/commit/05cd9ea2290d23931f615c1b004d4b2e69074e27
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-fjr5-97f5-qq98
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-fjr5-97f5-qq98
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- FEDORA-2020-8d5f86e29a
- FEDORA-2020-8d5f86e29a
- FEDORA-2020-a3432485db
- FEDORA-2020-a3432485db
- USN-4481-1
- USN-4481-1
Modified: 2024-11-21
CVE-2020-4031
In FreeRDP before version 2.1.2, there is a use-after-free in gdi_SelectObject. All FreeRDP clients using compatibility mode with /relax-order-checks are affected. This is fixed in version 2.1.2.
- openSUSE-SU-2020:1090
- openSUSE-SU-2020:1090
- http://www.freerdp.com/2020/06/22/2_1_2-released
- http://www.freerdp.com/2020/06/22/2_1_2-released
- https://github.com/FreeRDP/FreeRDP/commit/6d86e20e1e7caaab4f0c7f89e36d32914dbccc52
- https://github.com/FreeRDP/FreeRDP/commit/6d86e20e1e7caaab4f0c7f89e36d32914dbccc52
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-gwcq-hpq2-m74g
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-gwcq-hpq2-m74g
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- FEDORA-2020-8d5f86e29a
- FEDORA-2020-8d5f86e29a
- FEDORA-2020-a3432485db
- FEDORA-2020-a3432485db
- USN-4481-1
- USN-4481-1
Modified: 2024-11-21
CVE-2020-4032
In FreeRDP before version 2.1.2, there is an integer casting vulnerability in update_recv_secondary_order. All clients with +glyph-cache /relax-order-checks are affected. This is fixed in version 2.1.2.
- openSUSE-SU-2020:1090
- openSUSE-SU-2020:1090
- http://www.freerdp.com/2020/06/22/2_1_2-released
- http://www.freerdp.com/2020/06/22/2_1_2-released
- https://github.com/FreeRDP/FreeRDP/commit/e7bffa64ef5ed70bac94f823e2b95262642f5296
- https://github.com/FreeRDP/FreeRDP/commit/e7bffa64ef5ed70bac94f823e2b95262642f5296
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-3898-mc89-x2vc
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-3898-mc89-x2vc
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- FEDORA-2020-8d5f86e29a
- FEDORA-2020-8d5f86e29a
- FEDORA-2020-a3432485db
- FEDORA-2020-a3432485db
- USN-4481-1
- USN-4481-1
Modified: 2024-11-21
CVE-2020-4033
In FreeRDP before version 2.1.2, there is an out of bounds read in RLEDECOMPRESS. All FreeRDP based clients with sessions with color depth < 32 are affected. This is fixed in version 2.1.2.
- openSUSE-SU-2020:1090
- openSUSE-SU-2020:1090
- http://www.freerdp.com/2020/06/22/2_1_2-released
- http://www.freerdp.com/2020/06/22/2_1_2-released
- https://github.com/FreeRDP/FreeRDP/commit/0a98c450c58ec150e44781c89aa6f8e7e0f571f5
- https://github.com/FreeRDP/FreeRDP/commit/0a98c450c58ec150e44781c89aa6f8e7e0f571f5
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-7rhj-856w-82p8
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-7rhj-856w-82p8
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- FEDORA-2020-8d5f86e29a
- FEDORA-2020-8d5f86e29a
- FEDORA-2020-a3432485db
- FEDORA-2020-a3432485db
- USN-4481-1
- USN-4481-1
Package kernel-image-un-def updated to version 5.7.5-alt1 for branch p9 in task 253891.
Closed vulnerabilities
BDU:2020-03071
Уязвимость компонента drivers/tty/vt/keyboard.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2020-05546
Уязвимость функции __split_huge_pmd (mm/huge_memory.c) ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2020-05552
Уязвимость функции get_user_pages(), позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-06410
Уязвимость компонента mm/mremap.c ядра операционной системы Linux, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю повысить свои привилегии в системе
Modified: 2024-11-21
CVE-2020-10757
A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.
- openSUSE-SU-2020:0801
- Red Hat
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- FEDORA-2020-203ffedeb5
- https://security.netapp.com/advisory/ntap-20200702-0004/
- USN-4426-1
- USN-4439-1
- USN-4440-1
- USN-4483-1
- DSA-4698
- DSA-4699
- https://www.openwall.com/lists/oss-security/2020/06/04/4
- openSUSE-SU-2020:0801
- https://www.openwall.com/lists/oss-security/2020/06/04/4
- DSA-4699
- DSA-4698
- USN-4483-1
- USN-4440-1
- USN-4439-1
- USN-4426-1
- https://security.netapp.com/advisory/ntap-20200702-0004/
- FEDORA-2020-203ffedeb5
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9
- Red Hat
Modified: 2024-11-21
CVE-2020-13974
An issue was discovered in the Linux kernel 4.4 through 5.7.1. drivers/tty/vt/keyboard.c has an integer overflow if k_ascii is called several times in a row, aka CID-b86dab054059. NOTE: Members in the community argue that the integer overflow does not lead to a security issue in this case.
- openSUSE-SU-2020:0935
- openSUSE-SU-2020:1153
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad0bf9ce93fa40b667eccd3306783f4db4b932b
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae
- [debian-lts-announce] 20200812 [SECURITY] [DLA 2323-1] linux-4.19 new package
- https://lkml.org/lkml/2020/3/22/482
- USN-4427-1
- USN-4439-1
- USN-4440-1
- USN-4483-1
- USN-4485-1
- https://www.oracle.com/security-alerts/cpujul2022.html
- openSUSE-SU-2020:0935
- https://www.oracle.com/security-alerts/cpujul2022.html
- USN-4485-1
- USN-4483-1
- USN-4440-1
- USN-4439-1
- USN-4427-1
- https://lkml.org/lkml/2020/3/22/482
- [debian-lts-announce] 20200812 [SECURITY] [DLA 2323-1] linux-4.19 new package
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad0bf9ce93fa40b667eccd3306783f4db4b932b
- openSUSE-SU-2020:1153
Modified: 2024-11-21
CVE-2020-29368
An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka CID-c444eb564fb1.
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2045
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2045
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.5
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.5
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c444eb564fb16645c172d550359cb3d75fe8a040
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c444eb564fb16645c172d550359cb3d75fe8a040
- https://security.netapp.com/advisory/ntap-20210108-0002/
- https://security.netapp.com/advisory/ntap-20210108-0002/
Modified: 2024-11-21
CVE-2020-29374
An issue was discovered in the Linux kernel before 5.7.3, related to mm/gup.c and mm/huge_memory.c. The get_user_pages (aka gup) implementation, when used for a copy-on-write page, does not properly consider the semantics of read operations and therefore can grant unintended write access, aka CID-17839856fd58.
- http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
- http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2045
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2045
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=17839856fd588f4ab6b789f482ed3ffd7c403e1f
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=17839856fd588f4ab6b789f482ed3ffd7c403e1f
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- https://security.netapp.com/advisory/ntap-20210115-0002/
- https://security.netapp.com/advisory/ntap-20210115-0002/
- DSA-5096
- DSA-5096