Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:4619 - Security Advisory
Issued:
2021-11-11
Updated:
2021-11-11

RHSA-2021:4619 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: freerdp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

  • freerdp: improper client input validation for gateway connections allows to overwrite memory (CVE-2021-41159)
  • freerdp: improper region checks in all clients allow out of bound write to memory (CVE-2021-41160)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2016403 - CVE-2021-41159 freerdp: improper client input validation for gateway connections allows to overwrite memory
  • BZ - 2016412 - CVE-2021-41160 freerdp: improper region checks in all clients allow out of bound write to memory

CVEs

  • CVE-2021-41159
  • CVE-2021-41160

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
freerdp-2.1.1-5.el7_9.src.rpm SHA-256: f4b66de4fa8d3392844893af5e1340b0e3e6bc41a18a2a24fc276e8a8b85dc24
x86_64
freerdp-2.1.1-5.el7_9.x86_64.rpm SHA-256: d1b4a5a41498a4e0a49d70ed46178567dd76d5e04e29164bb964dfd567012a72
freerdp-debuginfo-2.1.1-5.el7_9.i686.rpm SHA-256: 6582a721b116f5b131286684b3198935f957f4bed51436d18a7870d92cc72429
freerdp-debuginfo-2.1.1-5.el7_9.i686.rpm SHA-256: 6582a721b116f5b131286684b3198935f957f4bed51436d18a7870d92cc72429
freerdp-debuginfo-2.1.1-5.el7_9.x86_64.rpm SHA-256: f1ba0169947c5cb00f9515b3154a27bac8a88cc75784dc38d825ac331aa506c9
freerdp-debuginfo-2.1.1-5.el7_9.x86_64.rpm SHA-256: f1ba0169947c5cb00f9515b3154a27bac8a88cc75784dc38d825ac331aa506c9
freerdp-devel-2.1.1-5.el7_9.i686.rpm SHA-256: 4c3982335c14d4de8e755f201710c1463d2fa91f410ecfe6ba5bac9cd90abb69
freerdp-devel-2.1.1-5.el7_9.x86_64.rpm SHA-256: 989aaaf088ca587eb5f505b91db9deca8c9ed44c8492cdc8672828bbed38745d
freerdp-libs-2.1.1-5.el7_9.i686.rpm SHA-256: 5b9b24b1c2cce2411bf208468eb5cac0df62f8ebd63f2041af8c84d4d3f28b61
freerdp-libs-2.1.1-5.el7_9.x86_64.rpm SHA-256: 595de80efadd44a96e99236503d427d940dbad9173e8c9841164177559d47d24
libwinpr-2.1.1-5.el7_9.i686.rpm SHA-256: 1868026793f240fd19165cf8b726829932867b6a685c23254376ed0eb79eaeb9
libwinpr-2.1.1-5.el7_9.x86_64.rpm SHA-256: 267f0e09bf5d04e6a9c3fc9cac938f13b9da8d1561371c3a2a680f5e2d9e9129
libwinpr-devel-2.1.1-5.el7_9.i686.rpm SHA-256: 9c15305ea35cf9df12ef336c04b83ff3092b453c1e7f18a3bdb158b22385302a
libwinpr-devel-2.1.1-5.el7_9.x86_64.rpm SHA-256: a51cd2b868f3075b16daa9e6a22266c8ee02e48001e0ea854c249395eb21c2f2

Red Hat Enterprise Linux Workstation 7

SRPM
freerdp-2.1.1-5.el7_9.src.rpm SHA-256: f4b66de4fa8d3392844893af5e1340b0e3e6bc41a18a2a24fc276e8a8b85dc24
x86_64
freerdp-2.1.1-5.el7_9.x86_64.rpm SHA-256: d1b4a5a41498a4e0a49d70ed46178567dd76d5e04e29164bb964dfd567012a72
freerdp-debuginfo-2.1.1-5.el7_9.i686.rpm SHA-256: 6582a721b116f5b131286684b3198935f957f4bed51436d18a7870d92cc72429
freerdp-debuginfo-2.1.1-5.el7_9.i686.rpm SHA-256: 6582a721b116f5b131286684b3198935f957f4bed51436d18a7870d92cc72429
freerdp-debuginfo-2.1.1-5.el7_9.x86_64.rpm SHA-256: f1ba0169947c5cb00f9515b3154a27bac8a88cc75784dc38d825ac331aa506c9
freerdp-debuginfo-2.1.1-5.el7_9.x86_64.rpm SHA-256: f1ba0169947c5cb00f9515b3154a27bac8a88cc75784dc38d825ac331aa506c9
freerdp-devel-2.1.1-5.el7_9.i686.rpm SHA-256: 4c3982335c14d4de8e755f201710c1463d2fa91f410ecfe6ba5bac9cd90abb69
freerdp-devel-2.1.1-5.el7_9.x86_64.rpm SHA-256: 989aaaf088ca587eb5f505b91db9deca8c9ed44c8492cdc8672828bbed38745d
freerdp-libs-2.1.1-5.el7_9.i686.rpm SHA-256: 5b9b24b1c2cce2411bf208468eb5cac0df62f8ebd63f2041af8c84d4d3f28b61
freerdp-libs-2.1.1-5.el7_9.x86_64.rpm SHA-256: 595de80efadd44a96e99236503d427d940dbad9173e8c9841164177559d47d24
libwinpr-2.1.1-5.el7_9.i686.rpm SHA-256: 1868026793f240fd19165cf8b726829932867b6a685c23254376ed0eb79eaeb9
libwinpr-2.1.1-5.el7_9.x86_64.rpm SHA-256: 267f0e09bf5d04e6a9c3fc9cac938f13b9da8d1561371c3a2a680f5e2d9e9129
libwinpr-devel-2.1.1-5.el7_9.i686.rpm SHA-256: 9c15305ea35cf9df12ef336c04b83ff3092b453c1e7f18a3bdb158b22385302a
libwinpr-devel-2.1.1-5.el7_9.x86_64.rpm SHA-256: a51cd2b868f3075b16daa9e6a22266c8ee02e48001e0ea854c249395eb21c2f2

Red Hat Enterprise Linux Desktop 7

SRPM
freerdp-2.1.1-5.el7_9.src.rpm SHA-256: f4b66de4fa8d3392844893af5e1340b0e3e6bc41a18a2a24fc276e8a8b85dc24
x86_64
freerdp-2.1.1-5.el7_9.x86_64.rpm SHA-256: d1b4a5a41498a4e0a49d70ed46178567dd76d5e04e29164bb964dfd567012a72
freerdp-debuginfo-2.1.1-5.el7_9.i686.rpm SHA-256: 6582a721b116f5b131286684b3198935f957f4bed51436d18a7870d92cc72429
freerdp-debuginfo-2.1.1-5.el7_9.i686.rpm SHA-256: 6582a721b116f5b131286684b3198935f957f4bed51436d18a7870d92cc72429
freerdp-debuginfo-2.1.1-5.el7_9.x86_64.rpm SHA-256: f1ba0169947c5cb00f9515b3154a27bac8a88cc75784dc38d825ac331aa506c9
freerdp-debuginfo-2.1.1-5.el7_9.x86_64.rpm SHA-256: f1ba0169947c5cb00f9515b3154a27bac8a88cc75784dc38d825ac331aa506c9
freerdp-devel-2.1.1-5.el7_9.i686.rpm SHA-256: 4c3982335c14d4de8e755f201710c1463d2fa91f410ecfe6ba5bac9cd90abb69
freerdp-devel-2.1.1-5.el7_9.x86_64.rpm SHA-256: 989aaaf088ca587eb5f505b91db9deca8c9ed44c8492cdc8672828bbed38745d
freerdp-libs-2.1.1-5.el7_9.i686.rpm SHA-256: 5b9b24b1c2cce2411bf208468eb5cac0df62f8ebd63f2041af8c84d4d3f28b61
freerdp-libs-2.1.1-5.el7_9.x86_64.rpm SHA-256: 595de80efadd44a96e99236503d427d940dbad9173e8c9841164177559d47d24
libwinpr-2.1.1-5.el7_9.i686.rpm SHA-256: 1868026793f240fd19165cf8b726829932867b6a685c23254376ed0eb79eaeb9
libwinpr-2.1.1-5.el7_9.x86_64.rpm SHA-256: 267f0e09bf5d04e6a9c3fc9cac938f13b9da8d1561371c3a2a680f5e2d9e9129
libwinpr-devel-2.1.1-5.el7_9.i686.rpm SHA-256: 9c15305ea35cf9df12ef336c04b83ff3092b453c1e7f18a3bdb158b22385302a
libwinpr-devel-2.1.1-5.el7_9.x86_64.rpm SHA-256: a51cd2b868f3075b16daa9e6a22266c8ee02e48001e0ea854c249395eb21c2f2

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
freerdp-2.1.1-5.el7_9.src.rpm SHA-256: f4b66de4fa8d3392844893af5e1340b0e3e6bc41a18a2a24fc276e8a8b85dc24
s390x
freerdp-2.1.1-5.el7_9.s390x.rpm SHA-256: 7af1a01d636a732d756fe8e9ab3084b6ea82381e31c8b2116d1eb423c9c06e25
freerdp-debuginfo-2.1.1-5.el7_9.s390.rpm SHA-256: 2c89a6d83e8dda1bc2555455dcacc0c2ce4c8b4f25aedc8164be202071eb2d6e
freerdp-debuginfo-2.1.1-5.el7_9.s390.rpm SHA-256: 2c89a6d83e8dda1bc2555455dcacc0c2ce4c8b4f25aedc8164be202071eb2d6e
freerdp-debuginfo-2.1.1-5.el7_9.s390x.rpm SHA-256: 37b9180fd9da0964c22fbf07ffbffb9dc05c4ee2ae323c746025e97cf2325360
freerdp-debuginfo-2.1.1-5.el7_9.s390x.rpm SHA-256: 37b9180fd9da0964c22fbf07ffbffb9dc05c4ee2ae323c746025e97cf2325360
freerdp-devel-2.1.1-5.el7_9.s390.rpm SHA-256: 2979c62356cad6ee993f5a85717bc8d0c1f5ee164ccf1b5fac3fc4003a00450d
freerdp-devel-2.1.1-5.el7_9.s390x.rpm SHA-256: b69998a63c9347c945d3839748e6abcba85d41dbe5065718cf565932c7dee262
freerdp-libs-2.1.1-5.el7_9.s390.rpm SHA-256: 8faf98fca68b73c4b205edeed90e53a66865514f092b050470f5ae72f8f190a0
freerdp-libs-2.1.1-5.el7_9.s390x.rpm SHA-256: 18ca68c5580cd630e05eff6182697f44df265a9021eba1274d900e29982c124d
libwinpr-2.1.1-5.el7_9.s390.rpm SHA-256: fee0111f944efda18083cfd40e53f045db1df59babee013c9b35703aa457d3c8
libwinpr-2.1.1-5.el7_9.s390x.rpm SHA-256: 733777392f2193abe2384fed8ee67cf84b472c64523b7aed0910b87e9147c7f5
libwinpr-devel-2.1.1-5.el7_9.s390.rpm SHA-256: 6f406e656dbabfb3c8c59e0471170c6167fe203c8964893f703324c9c09a4c80
libwinpr-devel-2.1.1-5.el7_9.s390x.rpm SHA-256: 8bd2ecbfab4b443e95dda1eb86bb9eeda335cb276a85c661f65dbce0a5fdabe3

Red Hat Enterprise Linux for Power, big endian 7

SRPM
freerdp-2.1.1-5.el7_9.src.rpm SHA-256: f4b66de4fa8d3392844893af5e1340b0e3e6bc41a18a2a24fc276e8a8b85dc24
ppc64
freerdp-2.1.1-5.el7_9.ppc64.rpm SHA-256: 0e3a0cb4ea193fe88fc7b6c881e35f6cffef4c87199f006158909870b3295210
freerdp-debuginfo-2.1.1-5.el7_9.ppc.rpm SHA-256: 69d806d8f282f08db54c573b25835e20e900258329be0f288188431f3b68b329
freerdp-debuginfo-2.1.1-5.el7_9.ppc.rpm SHA-256: 69d806d8f282f08db54c573b25835e20e900258329be0f288188431f3b68b329
freerdp-debuginfo-2.1.1-5.el7_9.ppc64.rpm SHA-256: 7effc38acc4a1f60080a5dcf33c9190b8ccc9d70ed6ed4d7b1b0c0cd5fca585c
freerdp-debuginfo-2.1.1-5.el7_9.ppc64.rpm SHA-256: 7effc38acc4a1f60080a5dcf33c9190b8ccc9d70ed6ed4d7b1b0c0cd5fca585c
freerdp-devel-2.1.1-5.el7_9.ppc.rpm SHA-256: 8c45b426f4ac9290ba9db0e08cf9448a6dc76ede7b0c3c96cabdfa89e035c991
freerdp-devel-2.1.1-5.el7_9.ppc64.rpm SHA-256: 9be92593be7a0366410f0ddebc352673fab04fe0cf0770db0acaf13e85cdd52f
freerdp-libs-2.1.1-5.el7_9.ppc.rpm SHA-256: 05bd76f4ab5bfe9316667b06fb66c20bd2eb3673ff5585fa058aaca3094fd9bd
freerdp-libs-2.1.1-5.el7_9.ppc64.rpm SHA-256: 1711e10c04291d144879d06104afff3e4f9403b83a63acb609684a678c11f6f6
libwinpr-2.1.1-5.el7_9.ppc.rpm SHA-256: e16633e3cc3628c53236698002e1bfcbc2ae958b517e5bed2920bd66b890d752
libwinpr-2.1.1-5.el7_9.ppc64.rpm SHA-256: 4d3d3d4c39592a9997337bfb20d4eff058c5f22212232911df0093ba439ff0d2
libwinpr-devel-2.1.1-5.el7_9.ppc.rpm SHA-256: 66f847169e669d2f641421a2e38a635248eb76dd1425a4cb3114ea496a974037
libwinpr-devel-2.1.1-5.el7_9.ppc64.rpm SHA-256: 075a30e5920e1d0400d9bbdc1ac47ec3580dfa1650371601d5b2182addf6d72b

Red Hat Enterprise Linux for Power, little endian 7

SRPM
freerdp-2.1.1-5.el7_9.src.rpm SHA-256: f4b66de4fa8d3392844893af5e1340b0e3e6bc41a18a2a24fc276e8a8b85dc24
ppc64le
freerdp-2.1.1-5.el7_9.ppc64le.rpm SHA-256: 4168d2efef4735013d48f058bb8711aa2b625fea44077c4f87fa2374e2491a09
freerdp-debuginfo-2.1.1-5.el7_9.ppc64le.rpm SHA-256: f446a4335acdfcc6148dc6cfcb3f4e8a7be57afa25387bce26789ab7c00af29b
freerdp-debuginfo-2.1.1-5.el7_9.ppc64le.rpm SHA-256: f446a4335acdfcc6148dc6cfcb3f4e8a7be57afa25387bce26789ab7c00af29b
freerdp-devel-2.1.1-5.el7_9.ppc64le.rpm SHA-256: 24b21c8bcb2534c7fb6b20adbb805732040b08a96c1cd8b8bae215d570434932
freerdp-libs-2.1.1-5.el7_9.ppc64le.rpm SHA-256: 0d0e77217a9a3f4b0d4162b1faed30e43b2a41bfa34a4e3cee444d3e6f965c2a
libwinpr-2.1.1-5.el7_9.ppc64le.rpm SHA-256: d2b1f3f7821fc34af8275b0ab8fb44444767ecd0584223b0f30113a408d7caec
libwinpr-devel-2.1.1-5.el7_9.ppc64le.rpm SHA-256: 95988730c82c022dbb0932d8ac3dd528e28d33433e442c05104f38823cad20e6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter