-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: freerdp security update Advisory ID: RHSA-2020:2415-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:2415 Issue date: 2020-06-08 CVE Names: CVE-2020-13398 ==================================================================== 1. Summary: An update for freerdp is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64 3. Description: FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. Security Fix(es): * freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c (CVE-2020-13398) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1841199 - CVE-2020-13398 freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.1): Source: freerdp-2.0.0-46.rc4.el8_1.2.src.rpm aarch64: freerdp-2.0.0-46.rc4.el8_1.2.aarch64.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm freerdp-debugsource-2.0.0-46.rc4.el8_1.2.aarch64.rpm freerdp-libs-2.0.0-46.rc4.el8_1.2.aarch64.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm libwinpr-2.0.0-46.rc4.el8_1.2.aarch64.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm libwinpr-devel-2.0.0-46.rc4.el8_1.2.aarch64.rpm ppc64le: freerdp-2.0.0-46.rc4.el8_1.2.ppc64le.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm freerdp-debugsource-2.0.0-46.rc4.el8_1.2.ppc64le.rpm freerdp-libs-2.0.0-46.rc4.el8_1.2.ppc64le.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm libwinpr-2.0.0-46.rc4.el8_1.2.ppc64le.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm libwinpr-devel-2.0.0-46.rc4.el8_1.2.ppc64le.rpm s390x: freerdp-2.0.0-46.rc4.el8_1.2.s390x.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm freerdp-debugsource-2.0.0-46.rc4.el8_1.2.s390x.rpm freerdp-libs-2.0.0-46.rc4.el8_1.2.s390x.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm libwinpr-2.0.0-46.rc4.el8_1.2.s390x.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm libwinpr-devel-2.0.0-46.rc4.el8_1.2.s390x.rpm x86_64: freerdp-2.0.0-46.rc4.el8_1.2.x86_64.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm freerdp-debugsource-2.0.0-46.rc4.el8_1.2.i686.rpm freerdp-debugsource-2.0.0-46.rc4.el8_1.2.x86_64.rpm freerdp-libs-2.0.0-46.rc4.el8_1.2.i686.rpm freerdp-libs-2.0.0-46.rc4.el8_1.2.x86_64.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm libwinpr-2.0.0-46.rc4.el8_1.2.i686.rpm libwinpr-2.0.0-46.rc4.el8_1.2.x86_64.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm libwinpr-devel-2.0.0-46.rc4.el8_1.2.i686.rpm libwinpr-devel-2.0.0-46.rc4.el8_1.2.x86_64.rpm Red Hat CodeReady Linux Builder EUS (v. 8.1): aarch64: freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm freerdp-debugsource-2.0.0-46.rc4.el8_1.2.aarch64.rpm freerdp-devel-2.0.0-46.rc4.el8_1.2.aarch64.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm ppc64le: freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm freerdp-debugsource-2.0.0-46.rc4.el8_1.2.ppc64le.rpm freerdp-devel-2.0.0-46.rc4.el8_1.2.ppc64le.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm s390x: freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm freerdp-debugsource-2.0.0-46.rc4.el8_1.2.s390x.rpm freerdp-devel-2.0.0-46.rc4.el8_1.2.s390x.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm x86_64: freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm freerdp-debugsource-2.0.0-46.rc4.el8_1.2.i686.rpm freerdp-debugsource-2.0.0-46.rc4.el8_1.2.x86_64.rpm freerdp-devel-2.0.0-46.rc4.el8_1.2.i686.rpm freerdp-devel-2.0.0-46.rc4.el8_1.2.x86_64.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-13398 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXt4E3tzjgjWX9erEAQgvxg//QUD83sB+RpcuwjpEC6dZkFgv/gJyi1hL rcae8+cvak70guVOBdz4k3r/pOq/9taXr+D8FzEVxonT+ZLJNPhlqevEnFTEc2I7 K8r6l1WP33+JNCRq62PbZdgmu3muH9nRgIcdWCOJX5vW4QOLpIDvepT4FRPvn1D5 qmDq2pcIW3OlXZk9UIoB0wLPGBFy9dDiaIjUHQxlhOD9Y8MMoOLrVFYTGdAlsXAH 67giWmAvef6w7XYJu38p2TS9TG2KTWRnpOxrzjLhUmBl4y9nVZua6I+5lSsUJGSj O1P29Dv3zHlOGSB23HUgJVQ10dW7D79WEtddvbaZgO1QETLfASlq2iTFXkA8pySA 8+CLPPpPyEzvPbIXGVDYv+x0fRb79unQ5Ch3F9jGLUBwtCxCIot6qBd9OTnolNoW vQQTgzbsq506jXz4UJzBTmq1CnU/UTeUCb1ISdyR6WDUWjMoBBbsmpq1t2NZoDcR anTIoz90HjDANOGdigtAq5znDiYZ3Ci4CCPXpds2WtEXvLvhaZBThLIQV1z44JrL 6zdnrwgRPdbx5gdOqUnrb/vjLHAUDtpy57WRIp9Bgf3fo6Na85GUBsAxRiO6S2F6 RJDcmymmyCudgnPGKq4AUUkACm9KUdxiC/2WswhMscHJUoQmrRHZEytj9NVnn+o4 X5vFASotbu8¤8V -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce