You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa freerdp.

Sigurnosni nedostatak programskog paketa freerdp.

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: freerdp security update
Advisory ID: RHSA-2020:2405-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2405
Issue date: 2020-06-04
CVE Names: CVE-2020-13398
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Out-of-bounds write in crypto_rsa_common in
libfreerdp/crypto/crypto.c (CVE-2020-13398)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1841199 – CVE-2020-13398 freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm

x86_64:
freerdp-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.x86_64.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.i686.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.i686.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm

ppc64:
freerdp-2.0.0-4.rc4.el7_8.1.ppc64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.ppc.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.ppc64.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.ppc.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.ppc64.rpm

ppc64le:
freerdp-2.0.0-4.rc4.el7_8.1.ppc64le.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64le.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.ppc64le.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.ppc64le.rpm

s390x:
freerdp-2.0.0-4.rc4.el7_8.1.s390x.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390x.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.s390.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.s390x.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.s390.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.s390x.rpm

x86_64:
freerdp-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.x86_64.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.i686.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.ppc.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.ppc64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.ppc.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.ppc64.rpm

ppc64le:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.ppc64le.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.ppc64le.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.ppc64le.rpm

s390x:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.s390x.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.s390.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.s390x.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.s390.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.s390x.rpm

x86_64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.i686.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freerdp-2.0.0-4.rc4.el7_8.1.src.rpm

x86_64:
freerdp-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-libs-2.0.0-4.rc4.el7_8.1.x86_64.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.i686.rpm
libwinpr-2.0.0-4.rc4.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-debuginfo-2.0.0-4.rc4.el7_8.1.x86_64.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.i686.rpm
freerdp-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.i686.rpm
libwinpr-devel-2.0.0-4.rc4.el7_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13398
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=HrVu
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: freerdp security update
Advisory ID: RHSA-2020:2406-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2406
Issue date: 2020-06-04
CVE Names: CVE-2020-13398
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Out-of-bounds write in crypto_rsa_common in
libfreerdp/crypto/crypto.c (CVE-2020-13398)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1841199 – CVE-2020-13398 freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
freerdp-1.0.2-7.el6_10.src.rpm

i386:
freerdp-1.0.2-7.el6_10.i686.rpm
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-libs-1.0.2-7.el6_10.i686.rpm
freerdp-plugins-1.0.2-7.el6_10.i686.rpm

x86_64:
freerdp-1.0.2-7.el6_10.x86_64.rpm
freerdp-debuginfo-1.0.2-7.el6_10.x86_64.rpm
freerdp-libs-1.0.2-7.el6_10.x86_64.rpm
freerdp-plugins-1.0.2-7.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-devel-1.0.2-7.el6_10.i686.rpm

x86_64:
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-debuginfo-1.0.2-7.el6_10.x86_64.rpm
freerdp-devel-1.0.2-7.el6_10.i686.rpm
freerdp-devel-1.0.2-7.el6_10.x86_64.rpm
freerdp-libs-1.0.2-7.el6_10.i686.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
freerdp-1.0.2-7.el6_10.src.rpm

i386:
freerdp-1.0.2-7.el6_10.i686.rpm
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-libs-1.0.2-7.el6_10.i686.rpm
freerdp-plugins-1.0.2-7.el6_10.i686.rpm

ppc64:
freerdp-1.0.2-7.el6_10.ppc64.rpm
freerdp-debuginfo-1.0.2-7.el6_10.ppc64.rpm
freerdp-libs-1.0.2-7.el6_10.ppc64.rpm
freerdp-plugins-1.0.2-7.el6_10.ppc64.rpm

s390x:
freerdp-1.0.2-7.el6_10.s390x.rpm
freerdp-debuginfo-1.0.2-7.el6_10.s390x.rpm
freerdp-libs-1.0.2-7.el6_10.s390x.rpm
freerdp-plugins-1.0.2-7.el6_10.s390x.rpm

x86_64:
freerdp-1.0.2-7.el6_10.x86_64.rpm
freerdp-debuginfo-1.0.2-7.el6_10.x86_64.rpm
freerdp-libs-1.0.2-7.el6_10.x86_64.rpm
freerdp-plugins-1.0.2-7.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-devel-1.0.2-7.el6_10.i686.rpm

ppc64:
freerdp-debuginfo-1.0.2-7.el6_10.ppc.rpm
freerdp-debuginfo-1.0.2-7.el6_10.ppc64.rpm
freerdp-devel-1.0.2-7.el6_10.ppc.rpm
freerdp-devel-1.0.2-7.el6_10.ppc64.rpm
freerdp-libs-1.0.2-7.el6_10.ppc.rpm

s390x:
freerdp-debuginfo-1.0.2-7.el6_10.s390.rpm
freerdp-debuginfo-1.0.2-7.el6_10.s390x.rpm
freerdp-devel-1.0.2-7.el6_10.s390.rpm
freerdp-devel-1.0.2-7.el6_10.s390x.rpm
freerdp-libs-1.0.2-7.el6_10.s390.rpm

x86_64:
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-debuginfo-1.0.2-7.el6_10.x86_64.rpm
freerdp-devel-1.0.2-7.el6_10.i686.rpm
freerdp-devel-1.0.2-7.el6_10.x86_64.rpm
freerdp-libs-1.0.2-7.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
freerdp-1.0.2-7.el6_10.src.rpm

i386:
freerdp-1.0.2-7.el6_10.i686.rpm
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-libs-1.0.2-7.el6_10.i686.rpm
freerdp-plugins-1.0.2-7.el6_10.i686.rpm

x86_64:
freerdp-1.0.2-7.el6_10.x86_64.rpm
freerdp-debuginfo-1.0.2-7.el6_10.x86_64.rpm
freerdp-libs-1.0.2-7.el6_10.x86_64.rpm
freerdp-plugins-1.0.2-7.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-devel-1.0.2-7.el6_10.i686.rpm

x86_64:
freerdp-debuginfo-1.0.2-7.el6_10.i686.rpm
freerdp-debuginfo-1.0.2-7.el6_10.x86_64.rpm
freerdp-devel-1.0.2-7.el6_10.i686.rpm
freerdp-devel-1.0.2-7.el6_10.x86_64.rpm
freerdp-libs-1.0.2-7.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13398
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Rwil
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: freerdp security update
Advisory ID: RHSA-2020:2407-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2407
Issue date: 2020-06-04
CVE Names: CVE-2020-13398
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Out-of-bounds write in crypto_rsa_common in
libfreerdp/crypto/crypto.c (CVE-2020-13398)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1841199 – CVE-2020-13398 freerdp: Out-of-bounds write in crypto_rsa_common in libfreerdp/crypto/crypto.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
freerdp-2.0.0-46.rc4.el8_2.2.src.rpm

aarch64:
freerdp-2.0.0-46.rc4.el8_2.2.aarch64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.aarch64.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.2.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.aarch64.rpm
libwinpr-2.0.0-46.rc4.el8_2.2.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.aarch64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.2.aarch64.rpm

ppc64le:
freerdp-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
libwinpr-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.2.ppc64le.rpm

s390x:
freerdp-2.0.0-46.rc4.el8_2.2.s390x.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.s390x.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.2.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.s390x.rpm
libwinpr-2.0.0-46.rc4.el8_2.2.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.s390x.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.2.s390x.rpm

x86_64:
freerdp-2.0.0-46.rc4.el8_2.2.x86_64.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.x86_64.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-libs-2.0.0-46.rc4.el8_2.2.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.x86_64.rpm
libwinpr-2.0.0-46.rc4.el8_2.2.i686.rpm
libwinpr-2.0.0-46.rc4.el8_2.2.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.x86_64.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.2.i686.rpm
libwinpr-devel-2.0.0-46.rc4.el8_2.2.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.aarch64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.aarch64.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.2.aarch64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.aarch64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.aarch64.rpm

ppc64le:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.ppc64le.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.ppc64le.rpm

s390x:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.s390x.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.s390x.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.2.s390x.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.s390x.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.s390x.rpm

x86_64:
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-debuginfo-2.0.0-46.rc4.el8_2.2.x86_64.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-debugsource-2.0.0-46.rc4.el8_2.2.x86_64.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-devel-2.0.0-46.rc4.el8_2.2.x86_64.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.i686.rpm
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_2.2.x86_64.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.i686.rpm
libwinpr-debuginfo-2.0.0-46.rc4.el8_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13398
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=f/xQ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorFilip Zagar
Cert idNCERT-REF-2020-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa freerdp

Otkriven je sigurnosni nedostatak u programskom paketu freerdp za operacijski sustav Redhat. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close