-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1986
                          freerdp security update
                                9 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freerdp
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13398  

Reference:         ESB-2020.1976
                   ESB-2020.1963
                   ESB-2020.1914

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2415
   https://access.redhat.com/errata/RHSA-2020:2417

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2020:2415-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2415
Issue date:        2020-06-08
CVE Names:         CVE-2020-13398 
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Out-of-bounds write in crypto_rsa_common in
libfreerdp/crypto/crypto.c (CVE-2020-13398)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1841199 - CVE-2020-13398 freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
freerdp-2.0.0-46.rc4.el8_1.2.src.rpm

aarch64:
freerdp-2.0.0-46.rc4.el8_1.2.aarch64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.aarch64.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.2.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm
libwinpr-2.0.0-46.rc4.el8_1.2.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.2.aarch64.rpm

ppc64le:
freerdp-2.0.0-46.rc4.el8_1.2.ppc64le.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.ppc64le.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.2.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm
libwinpr-2.0.0-46.rc4.el8_1.2.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.2.ppc64le.rpm

s390x:
freerdp-2.0.0-46.rc4.el8_1.2.s390x.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.s390x.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.2.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm
libwinpr-2.0.0-46.rc4.el8_1.2.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.2.s390x.rpm

x86_64:
freerdp-2.0.0-46.rc4.el8_1.2.x86_64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.x86_64.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.2.i686.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.2.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm
libwinpr-2.0.0-46.rc4.el8_1.2.i686.rpm
libwinpr-2.0.0-46.rc4.el8_1.2.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.2.i686.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.aarch64.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.2.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.aarch64.rpm

ppc64le:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.ppc64le.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.2.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.ppc64le.rpm

s390x:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.s390x.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.2.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.s390x.rpm

x86_64:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.2.x86_64.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.2.i686.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.2.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13398
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=A48V
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2020:2417-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2417
Issue date:        2020-06-08
CVE Names:         CVE-2020-13398 
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Out-of-bounds write in crypto_rsa_common in
libfreerdp/crypto/crypto.c (CVE-2020-13398)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1841199 - CVE-2020-13398 freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
freerdp-2.0.0-46.rc4.el8_0.2.src.rpm

aarch64:
freerdp-2.0.0-46.rc4.el8_0.2.aarch64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_0.2.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_0.2.aarch64.rpm
freerdp-libs-2.0.0-46.rc4.el8_0.2.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.2.aarch64.rpm
libwinpr-2.0.0-46.rc4.el8_0.2.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_0.2.aarch64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_0.2.aarch64.rpm

ppc64le:
freerdp-2.0.0-46.rc4.el8_0.2.ppc64le.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_0.2.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_0.2.ppc64le.rpm
freerdp-libs-2.0.0-46.rc4.el8_0.2.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.2.ppc64le.rpm
libwinpr-2.0.0-46.rc4.el8_0.2.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_0.2.ppc64le.rpm
libwinpr-devel-2.0.0-46.rc4.el8_0.2.ppc64le.rpm

s390x:
freerdp-2.0.0-46.rc4.el8_0.2.s390x.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_0.2.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_0.2.s390x.rpm
freerdp-libs-2.0.0-46.rc4.el8_0.2.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.2.s390x.rpm
libwinpr-2.0.0-46.rc4.el8_0.2.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_0.2.s390x.rpm
libwinpr-devel-2.0.0-46.rc4.el8_0.2.s390x.rpm

x86_64:
freerdp-2.0.0-46.rc4.el8_0.2.x86_64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_0.2.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_0.2.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_0.2.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_0.2.x86_64.rpm
freerdp-libs-2.0.0-46.rc4.el8_0.2.i686.rpm
freerdp-libs-2.0.0-46.rc4.el8_0.2.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.2.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.2.x86_64.rpm
libwinpr-2.0.0-46.rc4.el8_0.2.i686.rpm
libwinpr-2.0.0-46.rc4.el8_0.2.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_0.2.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_0.2.x86_64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_0.2.i686.rpm
libwinpr-devel-2.0.0-46.rc4.el8_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13398
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=X+RU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YELa
-----END PGP SIGNATURE-----