Red Hat 8873 Published by

A freerdp security update has been released for Red Hat Enterprise Linux 6.



RHSA-2020:2406-01: Important: freerdp security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: freerdp security update
Advisory ID: RHSA-2020:2406-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:2406
Issue date: 2020-06-04
CVE Names: CVE-2020-13398
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Out-of-bounds write in crypto_rsa_common in
libfreerdp/crypto/crypto.c (CVE-2020-13398)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1841199 - CVE-2020-13398 freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
freerdp-1.0.2-7.el6_10.src.rpm

i386:
freerdp-1.0.2-7.el6_10.i686.rpm
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-libs-1.0.2-7.el6_10.i686.rpm
freerdp-plugins-1.0.2-7.el6_10.i686.rpm

x86_64:
freerdp-1.0.2-7.el6_10.x86_64.rpm
freerdp-debuginfo-1.0.2-7.el6_10.x86_64.rpm
freerdp-libs-1.0.2-7.el6_10.x86_64.rpm
freerdp-plugins-1.0.2-7.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-devel-1.0.2-7.el6_10.i686.rpm

x86_64:
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-debuginfo-1.0.2-7.el6_10.x86_64.rpm
freerdp-devel-1.0.2-7.el6_10.i686.rpm
freerdp-devel-1.0.2-7.el6_10.x86_64.rpm
freerdp-libs-1.0.2-7.el6_10.i686.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
freerdp-1.0.2-7.el6_10.src.rpm

i386:
freerdp-1.0.2-7.el6_10.i686.rpm
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-libs-1.0.2-7.el6_10.i686.rpm
freerdp-plugins-1.0.2-7.el6_10.i686.rpm

ppc64:
freerdp-1.0.2-7.el6_10.ppc64.rpm
freerdp-debuginfo-1.0.2-7.el6_10.ppc64.rpm
freerdp-libs-1.0.2-7.el6_10.ppc64.rpm
freerdp-plugins-1.0.2-7.el6_10.ppc64.rpm

s390x:
freerdp-1.0.2-7.el6_10.s390x.rpm
freerdp-debuginfo-1.0.2-7.el6_10.s390x.rpm
freerdp-libs-1.0.2-7.el6_10.s390x.rpm
freerdp-plugins-1.0.2-7.el6_10.s390x.rpm

x86_64:
freerdp-1.0.2-7.el6_10.x86_64.rpm
freerdp-debuginfo-1.0.2-7.el6_10.x86_64.rpm
freerdp-libs-1.0.2-7.el6_10.x86_64.rpm
freerdp-plugins-1.0.2-7.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-devel-1.0.2-7.el6_10.i686.rpm

ppc64:
freerdp-debuginfo-1.0.2-7.el6_10.ppc.rpm
freerdp-debuginfo-1.0.2-7.el6_10.ppc64.rpm
freerdp-devel-1.0.2-7.el6_10.ppc.rpm
freerdp-devel-1.0.2-7.el6_10.ppc64.rpm
freerdp-libs-1.0.2-7.el6_10.ppc.rpm

s390x:
freerdp-debuginfo-1.0.2-7.el6_10.s390.rpm
freerdp-debuginfo-1.0.2-7.el6_10.s390x.rpm
freerdp-devel-1.0.2-7.el6_10.s390.rpm
freerdp-devel-1.0.2-7.el6_10.s390x.rpm
freerdp-libs-1.0.2-7.el6_10.s390.rpm

x86_64:
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-debuginfo-1.0.2-7.el6_10.x86_64.rpm
freerdp-devel-1.0.2-7.el6_10.i686.rpm
freerdp-devel-1.0.2-7.el6_10.x86_64.rpm
freerdp-libs-1.0.2-7.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
freerdp-1.0.2-7.el6_10.src.rpm

i386:
freerdp-1.0.2-7.el6_10.i686.rpm
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-libs-1.0.2-7.el6_10.i686.rpm
freerdp-plugins-1.0.2-7.el6_10.i686.rpm

x86_64:
freerdp-1.0.2-7.el6_10.x86_64.rpm
freerdp-debuginfo-1.0.2-7.el6_10.x86_64.rpm
freerdp-libs-1.0.2-7.el6_10.x86_64.rpm
freerdp-plugins-1.0.2-7.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-devel-1.0.2-7.el6_10.i686.rpm

x86_64:
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-debuginfo-1.0.2-7.el6_10.x86_64.rpm
freerdp-devel-1.0.2-7.el6_10.i686.rpm
freerdp-devel-1.0.2-7.el6_10.x86_64.rpm
freerdp-libs-1.0.2-7.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-13398
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.