-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: freerdp security update Advisory ID: RHSA-2020:2335-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:2335 Issue date: 2020-05-28 CVE Names: CVE-2020-11521 CVE-2020-11523 CVE-2020-11524 ==================================================================== 1. Summary: An update for freerdp is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64 3. Description: FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. Security Fix(es): * freerdp: Out-of-bounds write in planar.c (CVE-2020-11521) * freerdp: Integer overflow in region.c (CVE-2020-11523) * freerdp: Out-of-bounds write in interleaved.c (CVE-2020-11524) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1836214 - CVE-2020-11521 freerdp: Out-of-bounds write in planar.c 1836226 - CVE-2020-11524 freerdp: Out-of-bounds write in interleaved.c 1836234 - CVE-2020-11523 freerdp: Integer overflow in region.c 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.0): Source: freerdp-2.0.0-46.rc4.el8_0.1.src.rpm aarch64: freerdp-2.0.0-46.rc4.el8_0.1.aarch64.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_0.1.aarch64.rpm freerdp-debugsource-2.0.0-46.rc4.el8_0.1.aarch64.rpm freerdp-libs-2.0.0-46.rc4.el8_0.1.aarch64.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.1.aarch64.rpm libwinpr-2.0.0-46.rc4.el8_0.1.aarch64.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_0.1.aarch64.rpm libwinpr-devel-2.0.0-46.rc4.el8_0.1.aarch64.rpm ppc64le: freerdp-2.0.0-46.rc4.el8_0.1.ppc64le.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_0.1.ppc64le.rpm freerdp-debugsource-2.0.0-46.rc4.el8_0.1.ppc64le.rpm freerdp-libs-2.0.0-46.rc4.el8_0.1.ppc64le.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.1.ppc64le.rpm libwinpr-2.0.0-46.rc4.el8_0.1.ppc64le.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_0.1.ppc64le.rpm libwinpr-devel-2.0.0-46.rc4.el8_0.1.ppc64le.rpm s390x: freerdp-2.0.0-46.rc4.el8_0.1.s390x.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_0.1.s390x.rpm freerdp-debugsource-2.0.0-46.rc4.el8_0.1.s390x.rpm freerdp-libs-2.0.0-46.rc4.el8_0.1.s390x.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.1.s390x.rpm libwinpr-2.0.0-46.rc4.el8_0.1.s390x.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_0.1.s390x.rpm libwinpr-devel-2.0.0-46.rc4.el8_0.1.s390x.rpm x86_64: freerdp-2.0.0-46.rc4.el8_0.1.x86_64.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_0.1.i686.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_0.1.x86_64.rpm freerdp-debugsource-2.0.0-46.rc4.el8_0.1.i686.rpm freerdp-debugsource-2.0.0-46.rc4.el8_0.1.x86_64.rpm freerdp-libs-2.0.0-46.rc4.el8_0.1.i686.rpm freerdp-libs-2.0.0-46.rc4.el8_0.1.x86_64.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.1.i686.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.1.x86_64.rpm libwinpr-2.0.0-46.rc4.el8_0.1.i686.rpm libwinpr-2.0.0-46.rc4.el8_0.1.x86_64.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_0.1.i686.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_0.1.x86_64.rpm libwinpr-devel-2.0.0-46.rc4.el8_0.1.i686.rpm libwinpr-devel-2.0.0-46.rc4.el8_0.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-11521 https://access.redhat.com/security/cve/CVE-2020-11523 https://access.redhat.com/security/cve/CVE-2020-11524 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXs/5jtzjgjWX9erEAQjFIg/+P1fKnqaakQAv1frJlstvXdPfRL1LFuwt 6u2fbO6rrm7Mv60r//RYKaQ8pLH36bgNLRS09GjbQb6xe7qTrU5dduT3rcyHze5b 0ZQMDRWrFzOGKMkFXcuUUlzo2GI5tO4EsUYLQVUUh3FlqzJAnasQOOGz9SrLJshg 8detWm48t9r6UF7IfKhlexWJqtDyTegQzDWMirN3koxKOIYvwzYpY0uh/EqJd9oN oQoA/FdeHBsPjL2GJzSZCsoOsHlrS706M+fAKq+U1zk9JsdZI2T05zesvsaAv1zR cuYHrea3qAvuEwf2pjt7V/APHhzqEzFkT8yIVytQRhe0YVK9tcZ7rv/19cfrWCDf 3zpUtKcQsQXKtr2AR+l3hCzItvChChu+l+aP4uCWxYDZY7rw93MUT2L8UAfBhNdr d8G2rfiIMABPmzL/1O2s66DmkUadHz9FrMHlbQRew56mitavJG3eYjmcZxOJ0zNS uDMWB/ZG3ZHv5FgIZ87wY9idaVWZPBAVKGQbdWmV0T73HUvkhPEOMhu9/7sXMEL8 q96G7SYhluOz6p1Dhv3uwT42eSmZKSYm9RffIggg0atNPQGhp3jMM/50MCOIzuF+ m5kljcFwT1jVW1HeT/J9JLrCb3QILkph3lPPi6G1Yp0YJKhMuN1pGfmWqivFSnnW zo6ZSjUxvGQ=KF6U -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce