-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: freerdp security update Advisory ID: RHSA-2020:2417-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:2417 Issue date: 2020-06-08 CVE Names: CVE-2020-13398 ==================================================================== 1. Summary: An update for freerdp is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64 3. Description: FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. Security Fix(es): * freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c (CVE-2020-13398) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1841199 - CVE-2020-13398 freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.0): Source: freerdp-2.0.0-46.rc4.el8_0.2.src.rpm aarch64: freerdp-2.0.0-46.rc4.el8_0.2.aarch64.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_0.2.aarch64.rpm freerdp-debugsource-2.0.0-46.rc4.el8_0.2.aarch64.rpm freerdp-libs-2.0.0-46.rc4.el8_0.2.aarch64.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.2.aarch64.rpm libwinpr-2.0.0-46.rc4.el8_0.2.aarch64.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_0.2.aarch64.rpm libwinpr-devel-2.0.0-46.rc4.el8_0.2.aarch64.rpm ppc64le: freerdp-2.0.0-46.rc4.el8_0.2.ppc64le.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_0.2.ppc64le.rpm freerdp-debugsource-2.0.0-46.rc4.el8_0.2.ppc64le.rpm freerdp-libs-2.0.0-46.rc4.el8_0.2.ppc64le.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.2.ppc64le.rpm libwinpr-2.0.0-46.rc4.el8_0.2.ppc64le.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_0.2.ppc64le.rpm libwinpr-devel-2.0.0-46.rc4.el8_0.2.ppc64le.rpm s390x: freerdp-2.0.0-46.rc4.el8_0.2.s390x.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_0.2.s390x.rpm freerdp-debugsource-2.0.0-46.rc4.el8_0.2.s390x.rpm freerdp-libs-2.0.0-46.rc4.el8_0.2.s390x.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.2.s390x.rpm libwinpr-2.0.0-46.rc4.el8_0.2.s390x.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_0.2.s390x.rpm libwinpr-devel-2.0.0-46.rc4.el8_0.2.s390x.rpm x86_64: freerdp-2.0.0-46.rc4.el8_0.2.x86_64.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_0.2.i686.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_0.2.x86_64.rpm freerdp-debugsource-2.0.0-46.rc4.el8_0.2.i686.rpm freerdp-debugsource-2.0.0-46.rc4.el8_0.2.x86_64.rpm freerdp-libs-2.0.0-46.rc4.el8_0.2.i686.rpm freerdp-libs-2.0.0-46.rc4.el8_0.2.x86_64.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.2.i686.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.2.x86_64.rpm libwinpr-2.0.0-46.rc4.el8_0.2.i686.rpm libwinpr-2.0.0-46.rc4.el8_0.2.x86_64.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_0.2.i686.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_0.2.x86_64.rpm libwinpr-devel-2.0.0-46.rc4.el8_0.2.i686.rpm libwinpr-devel-2.0.0-46.rc4.el8_0.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-13398 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXt4DOtzjgjWX9erEAQjQyg/+KMnvIHkh8MxMJ3/FEFvC0ZneNlePLW2J kHBGTRjjOM/77rOy2cBmzw1oalhYHF83nZo32TQWvtmNz2XK+qfAE904gnMsWFYX Un+ZzyOddHOm0YPwi+1aoFPSZfB8zPl+AZyj1izR7Ry4qGzb9dKWkS6X0nzhN+52 waWdK/GzAlq0l22/s53GUneV1euj2el//W9X2truOxgDKCDp5seK1SIa5WbsMEYc NA9OkirzkzrFo3eMxm9vwixUXZ2/p+cDNIM/OBjA28be3tEludMjvK+wtqFPGd2w ke7q8o7S5tiVYPPCG4mpRhMtvDojz4SLDsdLRw459R4/Y1RFPpRm00nhdhnG4cYT 1IQ0dI+1+m/sPcyAO+K0bSkzDz9LEnZtu0Lkx/GAE80Q6w0MqzKbzxxcWcBSbqq3 NNaO2LvcNrvizDDBgRhw4X6PTTWBZ08WcKGBvMBDgWzokv5IlxpvLOBPfFhfHzsm WU6xn0g7XfhIFoO/JuUFpAS8GgR6tfl4jBrLkcSrgZGoqHwbk8G4fkkLWf16zyi9 my/sk7Xnm4CN2zKG+m+bRy0LuDH5+dADWzwCkq5d7CQA6RHbRYR97xef46ih4h78 c3/znbR2sufeJSa23GYwGYqtkYL1VJ4onFsyXWPxPjTtv/+ciX0uF749QRGlS0xC gTDkdWP/MzI=X+RU -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce