Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in freerdp
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in freerdp
ID: RHSA-2020:2407-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Sa, 6. Juni 2020, 09:23
Referenzen: https://access.redhat.com/security/cve/CVE-2020-13398
Applikationen: FreeRDP

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: freerdp security update
Advisory ID: RHSA-2020:2407-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2407
Issue date: 2020-06-04
CVE Names: CVE-2020-13398
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Out-of-bounds write in crypto_rsa_common in
libfreerdp/crypto/crypto.c (CVE-2020-13398)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1841199 - CVE-2020-13398 freerdp: Out-of-bounds write in crypto_rsa_common in
libfreerdp/crypto/crypto.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
freerdp-2.0.0-46.rc4.el8_2.2.src.rpm

aarch64:
freerdp-2.0.0-46.rc4.el8_2.2.aarch64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.aarch64.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.2.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.aarch64.rpm
libwinpr-2.0.0-46.rc4.el8_2.2.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.aarch64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.2.aarch64.rpm

ppc64le:
freerdp-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
libwinpr-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.2.ppc64le.rpm

s390x:
freerdp-2.0.0-46.rc4.el8_2.2.s390x.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.s390x.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.2.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.s390x.rpm
libwinpr-2.0.0-46.rc4.el8_2.2.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.s390x.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.2.s390x.rpm

x86_64:
freerdp-2.0.0-46.rc4.el8_2.2.x86_64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.x86_64.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.2.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.x86_64.rpm
libwinpr-2.0.0-46.rc4.el8_2.2.i686.rpm
libwinpr-2.0.0-46.rc4.el8_2.2.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.x86_64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.2.i686.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.2.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.aarch64.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.2.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.aarch64.rpm

ppc64le:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.ppc64le.rpm

s390x:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.s390x.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.2.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.s390x.rpm

x86_64:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.x86_64.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.2.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13398
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXtli7tzjgjWX9erEAQgFGA/9G9ef2+psB1r9TSmwrkUd5aup1ONHomMR
GDJduUcCVz3goRiWmZdW++gq6qnqGOZc7waR6QIl9S0z8krroYL9ESBcAk1B/CZ/
R/fHm6QJYJ5dXed3pFqOQgvWemQzpX9+ldpYIjHHGsGrCbMJ28NU8sfNE9W9HwzI
fTvCSxwqDI2wmsJAjbTlq8YUn1zjmh5SJRWy38Fi3yR9uzHYa2rHb9kBxZIbJXbo
gJYhK/qSFPvur4QLFy+iiHSBGLH37fpg+ydPSYTULFP492lkeqKD+KOvy44gXgyj
YvJHHge6jMwo3zHxMU6++8XMyT1ga3xM+3HkVUpITGJ6ylMEmHxna0NHNgdK5oM0
d0OIVAfNUckImyL6EbUdXu0XLRcOT8KMD7mpzg4Y4pyfK/12CKOhfbrxq14bqA4n
nnpWiUKy6NZLFqViOWX95rEDtt0Tvek74Qbub0DtQV3kQud/MFEYmxsNJ+aOIeaT
GnoZI20u3YCulqY2qmFFOGe2sHSHBDC1Gjr4moqOAwq9yt9GbjWVm24Yi2TFeEDf
DDPrkiX7GZZPe2O1HyH05GC/gB/JW+pKfGSQeyILeJ8ZM3EsaMjzbvZ15m97Rm5s
UgQkxM7TRxJVOuaiDM5b5zlKO4dWp3G9HrITLK2iz0UGVHJhxlynJoY5sbekhMpA
0X+6UE1t/YY=
=f/xQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung