cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1108.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

196 lines
21 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for freerdp is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1108</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-02-02</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-02-02</InitialReleaseDate>
<CurrentReleaseDate>2024-02-02</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-02-02</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">freerdp security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for freerdp is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">FreeRDP is a client implementation of the Remote Desktop Protocol (RDP) that follows Microsoft&apos;s open specifications. This package provides the client applications xfreerdp and wlfreerdp.
Security Fix(es):
FreeRDP is a set of free and open source remote desktop protocol library and clients. In affected versions an integer overflow in `freerdp_bitmap_planar_context_reset` leads to heap-buffer overflow. This affects FreeRDP based clients. FreeRDP based server implementations and proxy are not affected. A malicious server could prepare a `RDPGFX_RESET_GRAPHICS_PDU` to allocate too small buffers, possibly triggering later out of bound read/write. Data extraction over network is not possible, the buffers are used to display an image. This issue has been addressed in version 2.11.5 and 3.2.0. Users are advised to upgrade. there are no know workarounds for this vulnerability.
(CVE-2024-22211)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for freerdp is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of low. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Low</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">freerdp</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1108</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-22211</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-22211</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">openEuler-20.03-LTS-SP4</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">openEuler-22.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="freerdp-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freerdp-devel-2.11.1-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libwinpr-2.11.1-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freerdp-2.11.1-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debugsource-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freerdp-debugsource-2.11.1-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-help-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freerdp-help-2.11.1-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debuginfo-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freerdp-debuginfo-2.11.1-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libwinpr-devel-2.11.1-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">freerdp-2.11.1-2.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debuginfo-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">freerdp-debuginfo-2.11.1-2.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-help-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">freerdp-help-2.11.1-2.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">freerdp-devel-2.11.1-2.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debugsource-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">freerdp-debugsource-2.11.1-2.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">libwinpr-2.11.1-2.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">libwinpr-devel-2.11.1-2.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debugsource-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freerdp-debugsource-2.11.1-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-help-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freerdp-help-2.11.1-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freerdp-devel-2.11.1-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debuginfo-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freerdp-debuginfo-2.11.1-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libwinpr-devel-2.11.1-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libwinpr-2.11.1-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freerdp-2.11.1-2.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debugsource-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">freerdp-debugsource-2.11.1-2.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libwinpr-devel-2.11.1-2.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">freerdp-devel-2.11.1-2.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libwinpr-2.11.1-2.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">freerdp-2.11.1-2.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-help-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">freerdp-help-2.11.1-2.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debuginfo-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">freerdp-debuginfo-2.11.1-2.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debuginfo-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">freerdp-debuginfo-2.11.1-2.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-help-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">freerdp-help-2.11.1-2.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">freerdp-2.11.1-2.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debugsource-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">freerdp-debugsource-2.11.1-2.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libwinpr-devel-2.11.1-2.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libwinpr-2.11.1-2.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">freerdp-devel-2.11.1-2.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">libwinpr-2.11.1-2.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-help-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">freerdp-help-2.11.1-2.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">freerdp-devel-2.11.1-2.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">libwinpr-devel-2.11.1-2.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debugsource-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">freerdp-debugsource-2.11.1-2.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debuginfo-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">freerdp-debuginfo-2.11.1-2.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">freerdp-2.11.1-2.oe2203sp3.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freerdp-2.11.1-2.oe1.src.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">freerdp-2.11.1-2.oe2003sp4.src.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freerdp-2.11.1-2.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">freerdp-2.11.1-2.oe2203sp1.src.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">freerdp-2.11.1-2.oe2203sp2.src.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">freerdp-2.11.1-2.oe2203sp3.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freerdp-2.11.1-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debuginfo-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freerdp-debuginfo-2.11.1-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debugsource-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freerdp-debugsource-2.11.1-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-help-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freerdp-help-2.11.1-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libwinpr-devel-2.11.1-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libwinpr-2.11.1-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">freerdp-devel-2.11.1-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debugsource-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">freerdp-debugsource-2.11.1-2.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">libwinpr-2.11.1-2.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-help-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">freerdp-help-2.11.1-2.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">freerdp-devel-2.11.1-2.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">libwinpr-devel-2.11.1-2.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debuginfo-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">freerdp-debuginfo-2.11.1-2.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">freerdp-2.11.1-2.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libwinpr-2.11.1-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freerdp-devel-2.11.1-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debugsource-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freerdp-debugsource-2.11.1-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libwinpr-devel-2.11.1-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freerdp-2.11.1-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-help-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freerdp-help-2.11.1-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debuginfo-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">freerdp-debuginfo-2.11.1-2.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debuginfo-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">freerdp-debuginfo-2.11.1-2.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">freerdp-devel-2.11.1-2.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libwinpr-2.11.1-2.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-help-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">freerdp-help-2.11.1-2.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">freerdp-2.11.1-2.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libwinpr-devel-2.11.1-2.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debugsource-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">freerdp-debugsource-2.11.1-2.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debugsource-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">freerdp-debugsource-2.11.1-2.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-help-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">freerdp-help-2.11.1-2.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">freerdp-2.11.1-2.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libwinpr-2.11.1-2.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">libwinpr-devel-2.11.1-2.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">freerdp-devel-2.11.1-2.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debuginfo-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">freerdp-debuginfo-2.11.1-2.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">freerdp-2.11.1-2.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-help-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">freerdp-help-2.11.1-2.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">libwinpr-devel-2.11.1-2.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="libwinpr-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">libwinpr-2.11.1-2.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-devel-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">freerdp-devel-2.11.1-2.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debugsource-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">freerdp-debugsource-2.11.1-2.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="freerdp-debuginfo-2.11.1-2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">freerdp-debuginfo-2.11.1-2.oe2203sp3.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">FreeRDP is a set of free and open source remote desktop protocol library and clients. In affected versions an integer overflow in `freerdp_bitmap_planar_context_reset` leads to heap-buffer overflow. This affects FreeRDP based clients. FreeRDP based server implementations and proxy are not affected. A malicious server could prepare a `RDPGFX_RESET_GRAPHICS_PDU` to allocate too small buffers, possibly triggering later out of bound read/write. Data extraction over network is not possible, the buffers are used to display an image. This issue has been addressed in version 2.11.5 and 3.2.0. Users are advised to upgrade. there are no know workarounds for this vulnerability.</Note>
</Notes>
<ReleaseDate>2024-02-02</ReleaseDate>
<CVE>CVE-2024-22211</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP4</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Low</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>3.7</BaseScore>
<Vector>AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>freerdp security update</Description>
<DATE>2024-02-02</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1108</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>