Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in freerdp
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in freerdp
ID: RHSA-2020:2334-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 28. Mai 2020, 21:32
Referenzen: https://access.redhat.com/security/cve/CVE-2020-11524
https://access.redhat.com/security/cve/CVE-2020-11521
https://access.redhat.com/security/cve/CVE-2020-11523
Applikationen: FreeRDP

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: freerdp security update
Advisory ID: RHSA-2020:2334-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2334
Issue date: 2020-05-28
CVE Names: CVE-2020-11521 CVE-2020-11523 CVE-2020-11524
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Out-of-bounds write in planar.c (CVE-2020-11521)

* freerdp: Integer overflow in region.c (CVE-2020-11523)

* freerdp: Out-of-bounds write in interleaved.c (CVE-2020-11524)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1836214 - CVE-2020-11521 freerdp: Out-of-bounds write in planar.c
1836226 - CVE-2020-11524 freerdp: Out-of-bounds write in interleaved.c
1836234 - CVE-2020-11523 freerdp: Integer overflow in region.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
freerdp-2.0.0-4.rc4.el7_8.src.rpm

x86_64:
freerdp-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.x86_64.rpm
libwinpr-2.0.0-4.rc4.el7_8.i686.rpm
libwinpr-2.0.0-4.rc4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.x86_64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.i686.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
freerdp-2.0.0-4.rc4.el7_8.src.rpm

ppc64:
freerdp-2.0.0-4.rc4.el7_8.ppc64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.ppc.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.ppc64.rpm
libwinpr-2.0.0-4.rc4.el7_8.ppc.rpm
libwinpr-2.0.0-4.rc4.el7_8.ppc64.rpm

ppc64le:
freerdp-2.0.0-4.rc4.el7_8.ppc64le.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64le.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.ppc64le.rpm
libwinpr-2.0.0-4.rc4.el7_8.ppc64le.rpm

s390x:
freerdp-2.0.0-4.rc4.el7_8.s390x.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390x.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.s390.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.s390x.rpm
libwinpr-2.0.0-4.rc4.el7_8.s390.rpm
libwinpr-2.0.0-4.rc4.el7_8.s390x.rpm

x86_64:
freerdp-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.x86_64.rpm
libwinpr-2.0.0-4.rc4.el7_8.i686.rpm
libwinpr-2.0.0-4.rc4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.ppc.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.ppc64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.ppc.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.ppc64.rpm

ppc64le:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64le.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.ppc64le.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.ppc64le.rpm

s390x:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390x.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.s390.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.s390x.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.s390.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.s390x.rpm

x86_64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.x86_64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.i686.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freerdp-2.0.0-4.rc4.el7_8.src.rpm

x86_64:
freerdp-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.x86_64.rpm
libwinpr-2.0.0-4.rc4.el7_8.i686.rpm
libwinpr-2.0.0-4.rc4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.x86_64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.i686.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11521
https://access.redhat.com/security/cve/CVE-2020-11523
https://access.redhat.com/security/cve/CVE-2020-11524
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=M8aZ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung