-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1924
                          freerdp security update
                                3 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freerdp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service -- Existing Account
                   Reduced Security  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11524 CVE-2020-11523 CVE-2020-11521

Reference:         ESB-2020.1914
                   ESB-2020.1883

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2354

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2020:2354-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2354
Issue date:        2020-06-02
CVE Names:         CVE-2020-11521 CVE-2020-11523 CVE-2020-11524 
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Out-of-bounds write in planar.c (CVE-2020-11521)

* freerdp: Integer overflow in region.c (CVE-2020-11523)

* freerdp: Out-of-bounds write in interleaved.c (CVE-2020-11524)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1836214 - CVE-2020-11521 freerdp: Out-of-bounds write in planar.c
1836226 - CVE-2020-11524 freerdp: Out-of-bounds write in interleaved.c
1836234 - CVE-2020-11523 freerdp: Integer overflow in region.c

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
freerdp-2.0.0-46.rc4.el8_1.1.src.rpm

aarch64:
freerdp-2.0.0-46.rc4.el8_1.1.aarch64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.aarch64.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.1.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm
libwinpr-2.0.0-46.rc4.el8_1.1.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.1.aarch64.rpm

ppc64le:
freerdp-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
libwinpr-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.1.ppc64le.rpm

s390x:
freerdp-2.0.0-46.rc4.el8_1.1.s390x.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.s390x.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.1.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm
libwinpr-2.0.0-46.rc4.el8_1.1.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.1.s390x.rpm

x86_64:
freerdp-2.0.0-46.rc4.el8_1.1.x86_64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.x86_64.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-libs-2.0.0-46.rc4.el8_1.1.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm
libwinpr-2.0.0-46.rc4.el8_1.1.i686.rpm
libwinpr-2.0.0-46.rc4.el8_1.1.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.1.i686.rpm
libwinpr-devel-2.0.0-46.rc4.el8_1.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.aarch64.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.1.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.aarch64.rpm

ppc64le:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.ppc64le.rpm

s390x:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.s390x.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.1.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.s390x.rpm

x86_64:
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_1.1.x86_64.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-devel-2.0.0-46.rc4.el8_1.1.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11521
https://access.redhat.com/security/cve/CVE-2020-11523
https://access.redhat.com/security/cve/CVE-2020-11524
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXtZCEtzjgjWX9erEAQgPig//WlcidmpakyAiArf8u9KULGO2dsZ67v81
BpkA1RqgoSqTT9kGyrs6q6qv32nYUQCW/JKvoCzJIbs7UYUzynIPufLQlcNVp7Y4
Mh3GK9YEflJoTFIv32R5hDPpxUDJ/nyb9IRJFMRJoegp9k+PjNKxN7BWre70r/0r
tdZ5mTP5nJ/A2aT6EsyZ5Fp18EJ7sPiLVkmOZBFvd0rtX+pAkMj6j6V9ZhfDsqKk
8VEW15JtmjN9VSwqyK3FKGPnrxMPvapfw5C6/kJ+bWa9vzq8jRINx2Ms9UI1NBGU
gXGTDJsfdGDOALz3zp2gRGBdPWAHX7ybA8GcNf9u8tVPq14snQThe3KVVXyqnom7
JnalwZ8CXQW3u1Jj9iV/hDUhTDaAVT2mRYKWpyR2VkHchTdv/+0WaVPjWNN+5DCi
UlfL5luyRYDvSMsIHHhGABJNPFGh2le6Vgc4fBu2LSGEw+cdCw4bz76VMEaXsZmT
K1BQF1MNwFnRhB8tLmaZVhnsV5CNI7KRsgMjt7tWyiezap1Bgdq4b34dvR7cigrY
mWxnYDpFVNNdzsriNn14LNymV+vRWcEZFTrc9pxTYAcsRSOKIsbreCqUvYR7Aw3X
DmgABCqBuz7lgRP8dE6RoekvG0BmuWfqvTeiMKKR4cBBlVOp+4MtYPq6AML2P0Gc
+rSnTah120M=
=kE0I
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXtcRQuNLKJtyKPYoAQj0vg//cn+0mk2tiVPjcEM3batdzdSzvNpC9QCU
PjoB6e6XYht3wI/hCL81lGK5lkAv581vwqOSJlFyoB7PCto3+gRJ+c4/sYAR/txa
vCnzieUMIcaKOHKTXS8ewo5pzzoiBhciU4Bcm5dPNI/hSNp9oDzUOzIXV1nYqR18
WH9QLwG/CqenV9TRUjnMmsVf9kGgPDZRpyfEEUe3Zu2bCxWz6QKWrIurJQM7Wmy7
gVr7dd+4wzg/ecoGW4mErpc6AocUa5++wMqrOBx4s/V990Us1tOaDYDYKUoqePpI
d75ek5HTr3NpPmh7hBC5hoDvl3PjSKJUjqwoEsc8fbV1+Y9GuXCSuPXnschjwDJs
kCU243lwPNUvCiZNqxgSu2o3sq5pd4guid8Krq92+NPyE/cxlsBCi3nZdh+/trMu
8ILPuAopuK8qEMbXepau85H5HWPnlJW7oWxwvgZlL0h1uyLvSgk8auoTaIPHt3JO
1pm2U30EUjCfTPrnEx2sMg7487DA8Ms1N2Tj3linE8cfUDaAfOf8FXDcyNTIYPv7
RbOgqaSQlUNB4fFultWc6o3PYQE1GT9+opdO3bAsYSxYh/jleF8bqi4uX/xhX7td
qpxWwP6ZlEd4QoO90Xsj5T2qzWVoYZ6RtqHx1oA4HUJSNZEpo7ypSqTPB+071n56
Gd0oQmamzY0=
=wbNU
-----END PGP SIGNATURE-----