-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2020:2405-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2405
Issue date:        2020-06-04
CVE Names:         CVE-2020-13398 
====================================================================
1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Out-of-bounds write in crypto_rsa_common in
libfreerdp/crypto/crypto.c (CVE-2020-13398)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1841199 - CVE-2020-13398 freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm

x86_64:
freerdp-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.x86_64.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.i686.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.i686.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm

ppc64:
freerdp-2.0.0-4.rc4.el7_8.1.ppc64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.ppc.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.ppc64.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.ppc.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.ppc64.rpm

ppc64le:
freerdp-2.0.0-4.rc4.el7_8.1.ppc64le.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64le.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.ppc64le.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.ppc64le.rpm

s390x:
freerdp-2.0.0-4.rc4.el7_8.1.s390x.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390x.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.s390.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.s390x.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.s390.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.s390x.rpm

x86_64:
freerdp-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.x86_64.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.i686.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.ppc.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.ppc64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.ppc.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.ppc64.rpm

ppc64le:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64le.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.ppc64le.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.ppc64le.rpm

s390x:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390x.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.s390.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.s390x.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.s390.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.s390x.rpm

x86_64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.i686.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm

x86_64:
freerdp-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.x86_64.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.i686.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.i686.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13398
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXtoPb9zjgjWX9erEAQgb9A/9FvxViFkSJ8zkJDwzJkQgAD7gHksbjdLX
5hkJZcVecPdhXBdMfE7rhVg5gumlZmk5HPxHVoTHCJ6PUIuau8KZkXa/YL1R/Qx1
MZZztvDlnoU+Vbll34ZV+veOxgdI4KNFUS30b11+r9LasOtN1DnmPWyIKHmlTfTQ
naPbt7nKqVuHtXSv4/o9sBOEIvFEF5T5cDtrtwzGORgVVcsM56PHrVckHBdknhcp
KHfq8Zjy7UNpIQlqJRmEe7Sn26ypih47GGdJFIdqm6DHvjMLTC4r9oXCMHw9PAoO
atBHQA23JaIrfgj478JhPDnunzel7cwP1hQkBAZXCU8upj6ik1EehfY54cRH9c8K
U7DOeKmUIHBH2VNK/PWyhAo1M9j8iqGgBe3wYxqlxc6FtcQSpnBPdWyvaImp1TLC
Wvi8Kg3J6S3YYtKv3/dNJXWpmJIKVAWk6cBfcYlyrgPHSr6pxY47sccK3d12EnVO
S4xXus0s91CRpi2qwwOI3ggpCmGjXG3wTC5UUwb2EF57FE6eAX2GIKnpZeiYRgjN
NFQpADnt4gwRInxjuB59Q62dwxAmObz/9Ktl6RYjqKaH80+W4tRRYsG3k+/D/cAX
xSopzWIkPkQbsEnB3gCgGIUDFOV1KjNsgn4KHzEtI/+STcA6Mokt6kmybHcTUzEL
QPsNVw96l8Y=HrVu
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2405:01 Important: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 7

Summary

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.
Security Fix(es):
* freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c (CVE-2020-13398)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-13398 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: freerdp-2.0.0-4.rc4.el7_8.1.src.rpm
x86_64: freerdp-2.0.0-4.rc4.el7_8.1.x86_64.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm freerdp-libs-2.0.0-4.rc4.el7_8.1.i686.rpm freerdp-libs-2.0.0-4.rc4.el7_8.1.x86_64.rpm libwinpr-2.0.0-4.rc4.el7_8.1.i686.rpm libwinpr-2.0.0-4.rc4.el7_8.1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm freerdp-devel-2.0.0-4.rc4.el7_8.1.i686.rpm freerdp-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm libwinpr-devel-2.0.0-4.rc4.el7_8.1.i686.rpm libwinpr-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: freerdp-2.0.0-4.rc4.el7_8.1.src.rpm
ppc64: freerdp-2.0.0-4.rc4.el7_8.1.ppc64.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64.rpm freerdp-libs-2.0.0-4.rc4.el7_8.1.ppc.rpm freerdp-libs-2.0.0-4.rc4.el7_8.1.ppc64.rpm libwinpr-2.0.0-4.rc4.el7_8.1.ppc.rpm libwinpr-2.0.0-4.rc4.el7_8.1.ppc64.rpm
ppc64le: freerdp-2.0.0-4.rc4.el7_8.1.ppc64le.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64le.rpm freerdp-libs-2.0.0-4.rc4.el7_8.1.ppc64le.rpm libwinpr-2.0.0-4.rc4.el7_8.1.ppc64le.rpm
s390x: freerdp-2.0.0-4.rc4.el7_8.1.s390x.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390x.rpm freerdp-libs-2.0.0-4.rc4.el7_8.1.s390.rpm freerdp-libs-2.0.0-4.rc4.el7_8.1.s390x.rpm libwinpr-2.0.0-4.rc4.el7_8.1.s390.rpm libwinpr-2.0.0-4.rc4.el7_8.1.s390x.rpm
x86_64: freerdp-2.0.0-4.rc4.el7_8.1.x86_64.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm freerdp-libs-2.0.0-4.rc4.el7_8.1.i686.rpm freerdp-libs-2.0.0-4.rc4.el7_8.1.x86_64.rpm libwinpr-2.0.0-4.rc4.el7_8.1.i686.rpm libwinpr-2.0.0-4.rc4.el7_8.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64.rpm freerdp-devel-2.0.0-4.rc4.el7_8.1.ppc.rpm freerdp-devel-2.0.0-4.rc4.el7_8.1.ppc64.rpm libwinpr-devel-2.0.0-4.rc4.el7_8.1.ppc.rpm libwinpr-devel-2.0.0-4.rc4.el7_8.1.ppc64.rpm
ppc64le: freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64le.rpm freerdp-devel-2.0.0-4.rc4.el7_8.1.ppc64le.rpm libwinpr-devel-2.0.0-4.rc4.el7_8.1.ppc64le.rpm
s390x: freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390x.rpm freerdp-devel-2.0.0-4.rc4.el7_8.1.s390.rpm freerdp-devel-2.0.0-4.rc4.el7_8.1.s390x.rpm libwinpr-devel-2.0.0-4.rc4.el7_8.1.s390.rpm libwinpr-devel-2.0.0-4.rc4.el7_8.1.s390x.rpm
x86_64: freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm freerdp-devel-2.0.0-4.rc4.el7_8.1.i686.rpm freerdp-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm libwinpr-devel-2.0.0-4.rc4.el7_8.1.i686.rpm libwinpr-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: freerdp-2.0.0-4.rc4.el7_8.1.src.rpm
x86_64: freerdp-2.0.0-4.rc4.el7_8.1.x86_64.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm freerdp-libs-2.0.0-4.rc4.el7_8.1.i686.rpm freerdp-libs-2.0.0-4.rc4.el7_8.1.x86_64.rpm libwinpr-2.0.0-4.rc4.el7_8.1.i686.rpm libwinpr-2.0.0-4.rc4.el7_8.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm freerdp-devel-2.0.0-4.rc4.el7_8.1.i686.rpm freerdp-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm libwinpr-devel-2.0.0-4.rc4.el7_8.1.i686.rpm libwinpr-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2405-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2405
Issued Date: : 2020-06-04
CVE Names: CVE-2020-13398

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1841199 - CVE-2020-13398 freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c


Related News