exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2354-01

Red Hat Security Advisory 2020-2354-01
Posted Jun 2, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2354-01 - FreeRDP is a free implementation of the Remote Desktop Protocol, released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, remote, overflow, vulnerability, protocol
systems | linux, redhat, windows
advisories | CVE-2020-11521, CVE-2020-11523, CVE-2020-11524
SHA-256 | 6ef163c230272a3a79884ed58845ee14c7cd340c866a9dbd1f42cd9597f7f481

Red Hat Security Advisory 2020-2354-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: freerdp security update
Advisory ID: RHSA-2020:2354-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2354
Issue date: 2020-06-02
CVE Names: CVE-2020-11521 CVE-2020-11523 CVE-2020-11524
====================================================================
1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Out-of-bounds write in planar.c (CVE-2020-11521)

* freerdp: Integer overflow in region.c (CVE-2020-11523)

* freerdp: Out-of-bounds write in interleaved.c (CVE-2020-11524)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1836214 - CVE-2020-11521 freerdp: Out-of-bounds write in planar.c
1836226 - CVE-2020-11524 freerdp: Out-of-bounds write in interleaved.c
1836234 - CVE-2020-11523 freerdp: Integer overflow in region.c

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
freerdp-2.0.0-46.rc4.el8_1.1.src.rpm

aarch64:
freerdp-2.0.0-46.rc4.el8_1.1.aarch64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.aarch64.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.1.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm
libwinpr-2.0.0-46.rc4.el8_1.1.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.1.aarch64.rpm

ppc64le:
freerdp-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
libwinpr-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.1.ppc64le.rpm

s390x:
freerdp-2.0.0-46.rc4.el8_1.1.s390x.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.s390x.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.1.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm
libwinpr-2.0.0-46.rc4.el8_1.1.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.1.s390x.rpm

x86_64:
freerdp-2.0.0-46.rc4.el8_1.1.x86_64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.x86_64.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.1.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm
libwinpr-2.0.0-46.rc4.el8_1.1.i686.rpm
libwinpr-2.0.0-46.rc4.el8_1.1.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.1.i686.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.aarch64.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.1.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm

ppc64le:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm

s390x:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.s390x.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.1.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm

x86_64:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.x86_64.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.1.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11521
https://access.redhat.com/security/cve/CVE-2020-11523
https://access.redhat.com/security/cve/CVE-2020-11524
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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kE0I
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close