-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1883
                          freerdp security update
                                29 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freerdp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Existing Account
                   Reduced Security  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11524 CVE-2020-11523 CVE-2020-11521

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2334
   https://access.redhat.com/errata/RHSA-2020:2335
   https://access.redhat.com/errata/RHSA-2020:2336

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running freerdp check for an updated version of the software for 
         their operating system.
         
         This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2020:2334-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2334
Issue date:        2020-05-28
CVE Names:         CVE-2020-11521 CVE-2020-11523 CVE-2020-11524 
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Out-of-bounds write in planar.c (CVE-2020-11521)

* freerdp: Integer overflow in region.c (CVE-2020-11523)

* freerdp: Out-of-bounds write in interleaved.c (CVE-2020-11524)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1836214 - CVE-2020-11521 freerdp: Out-of-bounds write in planar.c
1836226 - CVE-2020-11524 freerdp: Out-of-bounds write in interleaved.c
1836234 - CVE-2020-11523 freerdp: Integer overflow in region.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
freerdp-2.0.0-4.rc4.el7_8.src.rpm

x86_64:
freerdp-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.x86_64.rpm
libwinpr-2.0.0-4.rc4.el7_8.i686.rpm
libwinpr-2.0.0-4.rc4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.x86_64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.i686.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
freerdp-2.0.0-4.rc4.el7_8.src.rpm

ppc64:
freerdp-2.0.0-4.rc4.el7_8.ppc64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.ppc.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.ppc64.rpm
libwinpr-2.0.0-4.rc4.el7_8.ppc.rpm
libwinpr-2.0.0-4.rc4.el7_8.ppc64.rpm

ppc64le:
freerdp-2.0.0-4.rc4.el7_8.ppc64le.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64le.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.ppc64le.rpm
libwinpr-2.0.0-4.rc4.el7_8.ppc64le.rpm

s390x:
freerdp-2.0.0-4.rc4.el7_8.s390x.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390x.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.s390.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.s390x.rpm
libwinpr-2.0.0-4.rc4.el7_8.s390.rpm
libwinpr-2.0.0-4.rc4.el7_8.s390x.rpm

x86_64:
freerdp-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.x86_64.rpm
libwinpr-2.0.0-4.rc4.el7_8.i686.rpm
libwinpr-2.0.0-4.rc4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.ppc.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.ppc64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.ppc.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.ppc64.rpm

ppc64le:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.ppc64le.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.ppc64le.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.ppc64le.rpm

s390x:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.s390x.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.s390.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.s390x.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.s390.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.s390x.rpm

x86_64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.x86_64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.i686.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freerdp-2.0.0-4.rc4.el7_8.src.rpm

x86_64:
freerdp-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.x86_64.rpm
libwinpr-2.0.0-4.rc4.el7_8.i686.rpm
libwinpr-2.0.0-4.rc4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.x86_64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.i686.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.x86_64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.i686.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11521
https://access.redhat.com/security/cve/CVE-2020-11523
https://access.redhat.com/security/cve/CVE-2020-11524
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=M8aZ
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2020:2335-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2335
Issue date:        2020-05-28
CVE Names:         CVE-2020-11521 CVE-2020-11523 CVE-2020-11524 
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Out-of-bounds write in planar.c (CVE-2020-11521)

* freerdp: Integer overflow in region.c (CVE-2020-11523)

* freerdp: Out-of-bounds write in interleaved.c (CVE-2020-11524)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1836214 - CVE-2020-11521 freerdp: Out-of-bounds write in planar.c
1836226 - CVE-2020-11524 freerdp: Out-of-bounds write in interleaved.c
1836234 - CVE-2020-11523 freerdp: Integer overflow in region.c

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
freerdp-2.0.0-46.rc4.el8_0.1.src.rpm

aarch64:
freerdp-2.0.0-46.rc4.el8_0.1.aarch64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_0.1.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_0.1.aarch64.rpm
freerdp-libs-2.0.0-46.rc4.el8_0.1.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.1.aarch64.rpm
libwinpr-2.0.0-46.rc4.el8_0.1.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_0.1.aarch64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_0.1.aarch64.rpm

ppc64le:
freerdp-2.0.0-46.rc4.el8_0.1.ppc64le.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_0.1.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_0.1.ppc64le.rpm
freerdp-libs-2.0.0-46.rc4.el8_0.1.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.1.ppc64le.rpm
libwinpr-2.0.0-46.rc4.el8_0.1.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_0.1.ppc64le.rpm
libwinpr-devel-2.0.0-46.rc4.el8_0.1.ppc64le.rpm

s390x:
freerdp-2.0.0-46.rc4.el8_0.1.s390x.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_0.1.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_0.1.s390x.rpm
freerdp-libs-2.0.0-46.rc4.el8_0.1.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.1.s390x.rpm
libwinpr-2.0.0-46.rc4.el8_0.1.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_0.1.s390x.rpm
libwinpr-devel-2.0.0-46.rc4.el8_0.1.s390x.rpm

x86_64:
freerdp-2.0.0-46.rc4.el8_0.1.x86_64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_0.1.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_0.1.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_0.1.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_0.1.x86_64.rpm
freerdp-libs-2.0.0-46.rc4.el8_0.1.i686.rpm
freerdp-libs-2.0.0-46.rc4.el8_0.1.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.1.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.1.x86_64.rpm
libwinpr-2.0.0-46.rc4.el8_0.1.i686.rpm
libwinpr-2.0.0-46.rc4.el8_0.1.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_0.1.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_0.1.x86_64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_0.1.i686.rpm
libwinpr-devel-2.0.0-46.rc4.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11521
https://access.redhat.com/security/cve/CVE-2020-11523
https://access.redhat.com/security/cve/CVE-2020-11524
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KF6U
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- ----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2020:2336-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2336
Issue date:        2020-05-28
CVE Names:         CVE-2020-11521 CVE-2020-11523 CVE-2020-11524 
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Out-of-bounds write in planar.c (CVE-2020-11521)

* freerdp: Integer overflow in region.c (CVE-2020-11523)

* freerdp: Out-of-bounds write in interleaved.c (CVE-2020-11524)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1836214 - CVE-2020-11521 freerdp: Out-of-bounds write in planar.c
1836226 - CVE-2020-11524 freerdp: Out-of-bounds write in interleaved.c
1836234 - CVE-2020-11523 freerdp: Integer overflow in region.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
freerdp-2.0.0-46.rc4.el8_2.1.src.rpm

aarch64:
freerdp-2.0.0-46.rc4.el8_2.1.aarch64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.1.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.1.aarch64.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.1.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.1.aarch64.rpm
libwinpr-2.0.0-46.rc4.el8_2.1.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.1.aarch64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.1.aarch64.rpm

ppc64le:
freerdp-2.0.0-46.rc4.el8_2.1.ppc64le.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.1.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.1.ppc64le.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.1.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.1.ppc64le.rpm
libwinpr-2.0.0-46.rc4.el8_2.1.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.1.ppc64le.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.1.ppc64le.rpm

s390x:
freerdp-2.0.0-46.rc4.el8_2.1.s390x.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.1.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.1.s390x.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.1.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.1.s390x.rpm
libwinpr-2.0.0-46.rc4.el8_2.1.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.1.s390x.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.1.s390x.rpm

x86_64:
freerdp-2.0.0-46.rc4.el8_2.1.x86_64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.1.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.1.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.1.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.1.x86_64.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.1.i686.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.1.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.1.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.1.x86_64.rpm
libwinpr-2.0.0-46.rc4.el8_2.1.i686.rpm
libwinpr-2.0.0-46.rc4.el8_2.1.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.1.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.1.x86_64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.1.i686.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.1.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.1.aarch64.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.1.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.1.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.1.aarch64.rpm

ppc64le:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.1.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.1.ppc64le.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.1.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.1.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.1.ppc64le.rpm

s390x:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.1.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.1.s390x.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.1.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.1.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.1.s390x.rpm

x86_64:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.1.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.1.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.1.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.1.x86_64.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.1.i686.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.1.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.1.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.1.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.1.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11521
https://access.redhat.com/security/cve/CVE-2020-11523
https://access.redhat.com/security/cve/CVE-2020-11524
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dKpM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ERRA
-----END PGP SIGNATURE-----