rhsa-2021_1849
Vulnerability from csaf_redhat
Published
2021-05-18 14:41
Modified
2024-11-05 23:35
Summary
Red Hat Security Advisory: freerdp security, bug fix, and enhancement update
Notes
Topic
An update for freerdp is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.
The following packages have been upgraded to a later upstream version: freerdp (2.2.0). (BZ#1881971)
Security Fix(es):
* freerdp: out of bounds read in TrioParse (CVE-2020-4030)
* freerdp: out of bound reads resulting in accessing memory location outside of static array PRIMARY_DRAWING_ORDER_FIELD_BYTES (CVE-2020-11095)
* freerdp: out of bounds read in PRIMARY_DRAWING_ORDER_FIELD_BYTES (CVE-2020-11097)
* freerdp: out of bounds read in license_read_new_or_upgrade_license_packet (CVE-2020-11099)
* freerdp: integer overflow due to missing input sanitation in rdpegfx channel (CVE-2020-15103)
* freerdp: out-of-bounds read in RLEDECOMPRESS (CVE-2020-4033)
* freerdp: out-of-bound read in update_read_cache_bitmap_v3_order (CVE-2020-11096)
* freerdp: out-of-bound read in glyph_cache_put (CVE-2020-11098)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freerdp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.\n\nThe following packages have been upgraded to a later upstream version: freerdp (2.2.0). (BZ#1881971)\n\nSecurity Fix(es):\n\n* freerdp: out of bounds read in TrioParse (CVE-2020-4030)\n\n* freerdp: out of bound reads resulting in accessing memory location outside of static array PRIMARY_DRAWING_ORDER_FIELD_BYTES (CVE-2020-11095)\n\n* freerdp: out of bounds read in PRIMARY_DRAWING_ORDER_FIELD_BYTES (CVE-2020-11097)\n\n* freerdp: out of bounds read in license_read_new_or_upgrade_license_packet (CVE-2020-11099)\n\n* freerdp: integer overflow due to missing input sanitation in rdpegfx channel (CVE-2020-15103)\n\n* freerdp: out-of-bounds read in RLEDECOMPRESS (CVE-2020-4033)\n\n* freerdp: out-of-bound read in update_read_cache_bitmap_v3_order (CVE-2020-11096)\n\n* freerdp: out-of-bound read in glyph_cache_put (CVE-2020-11098)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1849", "url": "https://access.redhat.com/errata/RHSA-2021:1849" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/" }, { "category": "external", "summary": "1854843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854843" }, { "category": "external", "summary": "1854847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854847" }, { "category": "external", "summary": "1854850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854850" }, { "category": "external", "summary": "1854876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854876" }, { "category": "external", "summary": "1854895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854895" }, { "category": "external", "summary": "1854899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854899" }, { "category": "external", "summary": "1854910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854910" }, { "category": "external", "summary": "1858909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858909" }, { "category": "external", "summary": "1881971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881971" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1849.json" } ], "title": "Red Hat Security Advisory: freerdp security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T23:35:04+00:00", "generator": { "date": "2024-11-05T23:35:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1849", "initial_release_date": "2021-05-18T14:41:33+00:00", "revision_history": [ { "date": "2021-05-18T14:41:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-18T14:41:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:35:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freerdp-2:2.2.0-1.el8.s390x", "product": { "name": "freerdp-2:2.2.0-1.el8.s390x", "product_id": "freerdp-2:2.2.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.2.0-1.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.2.0-1.el8.s390x", "product": { "name": "freerdp-libs-2:2.2.0-1.el8.s390x", "product_id": "freerdp-libs-2:2.2.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.2.0-1.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.2.0-1.el8.s390x", "product": { "name": "libwinpr-2:2.2.0-1.el8.s390x", "product_id": "libwinpr-2:2.2.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.2.0-1.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.2.0-1.el8.s390x", "product": { "name": "libwinpr-devel-2:2.2.0-1.el8.s390x", "product_id": "libwinpr-devel-2:2.2.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.2.0-1.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.2.0-1.el8.s390x", "product": { "name": "freerdp-debugsource-2:2.2.0-1.el8.s390x", "product_id": "freerdp-debugsource-2:2.2.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.2.0-1.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.2.0-1.el8.s390x", "product": { "name": "freerdp-debuginfo-2:2.2.0-1.el8.s390x", "product_id": "freerdp-debuginfo-2:2.2.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.2.0-1.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "product": { "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "product_id": "freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.2.0-1.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "product": { "name": "libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "product_id": "libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.2.0-1.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-devel-2:2.2.0-1.el8.s390x", "product": { "name": "freerdp-devel-2:2.2.0-1.el8.s390x", "product_id": "freerdp-devel-2:2.2.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.2.0-1.el8?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "freerdp-2:2.2.0-1.el8.x86_64", "product": { "name": "freerdp-2:2.2.0-1.el8.x86_64", "product_id": "freerdp-2:2.2.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.2.0-1.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.2.0-1.el8.x86_64", "product": { "name": "freerdp-libs-2:2.2.0-1.el8.x86_64", "product_id": "freerdp-libs-2:2.2.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.2.0-1.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.2.0-1.el8.x86_64", "product": { "name": "libwinpr-2:2.2.0-1.el8.x86_64", "product_id": "libwinpr-2:2.2.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.2.0-1.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.2.0-1.el8.x86_64", "product": { "name": "libwinpr-devel-2:2.2.0-1.el8.x86_64", "product_id": "libwinpr-devel-2:2.2.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.2.0-1.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.2.0-1.el8.x86_64", "product": { "name": "freerdp-debugsource-2:2.2.0-1.el8.x86_64", "product_id": "freerdp-debugsource-2:2.2.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.2.0-1.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "product": { "name": "freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "product_id": "freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.2.0-1.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "product": { "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "product_id": "freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.2.0-1.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "product": { "name": "libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "product_id": "libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.2.0-1.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-devel-2:2.2.0-1.el8.x86_64", "product": { "name": "freerdp-devel-2:2.2.0-1.el8.x86_64", "product_id": "freerdp-devel-2:2.2.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.2.0-1.el8?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freerdp-libs-2:2.2.0-1.el8.i686", "product": { "name": "freerdp-libs-2:2.2.0-1.el8.i686", "product_id": "freerdp-libs-2:2.2.0-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.2.0-1.el8?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.2.0-1.el8.i686", "product": { "name": "libwinpr-2:2.2.0-1.el8.i686", "product_id": "libwinpr-2:2.2.0-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.2.0-1.el8?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.2.0-1.el8.i686", "product": { "name": "libwinpr-devel-2:2.2.0-1.el8.i686", "product_id": "libwinpr-devel-2:2.2.0-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.2.0-1.el8?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.2.0-1.el8.i686", "product": { "name": "freerdp-debugsource-2:2.2.0-1.el8.i686", "product_id": "freerdp-debugsource-2:2.2.0-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.2.0-1.el8?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.2.0-1.el8.i686", "product": { "name": "freerdp-debuginfo-2:2.2.0-1.el8.i686", "product_id": "freerdp-debuginfo-2:2.2.0-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.2.0-1.el8?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "product": { "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "product_id": "freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.2.0-1.el8?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.2.0-1.el8.i686", "product": { "name": "libwinpr-debuginfo-2:2.2.0-1.el8.i686", "product_id": "libwinpr-debuginfo-2:2.2.0-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.2.0-1.el8?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-devel-2:2.2.0-1.el8.i686", "product": { "name": "freerdp-devel-2:2.2.0-1.el8.i686", "product_id": "freerdp-devel-2:2.2.0-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.2.0-1.el8?arch=i686\u0026epoch=2" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freerdp-2:2.2.0-1.el8.ppc64le", "product": { "name": "freerdp-2:2.2.0-1.el8.ppc64le", "product_id": "freerdp-2:2.2.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.2.0-1.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.2.0-1.el8.ppc64le", "product": { "name": "freerdp-libs-2:2.2.0-1.el8.ppc64le", "product_id": "freerdp-libs-2:2.2.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.2.0-1.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.2.0-1.el8.ppc64le", "product": { "name": "libwinpr-2:2.2.0-1.el8.ppc64le", "product_id": "libwinpr-2:2.2.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.2.0-1.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.2.0-1.el8.ppc64le", "product": { "name": "libwinpr-devel-2:2.2.0-1.el8.ppc64le", "product_id": "libwinpr-devel-2:2.2.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.2.0-1.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "product": { "name": "freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "product_id": "freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.2.0-1.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "product": { "name": "freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "product_id": "freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.2.0-1.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "product": { "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "product_id": "freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.2.0-1.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "product": { "name": "libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "product_id": "libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.2.0-1.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-devel-2:2.2.0-1.el8.ppc64le", "product": { "name": "freerdp-devel-2:2.2.0-1.el8.ppc64le", "product_id": "freerdp-devel-2:2.2.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.2.0-1.el8?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freerdp-2:2.2.0-1.el8.aarch64", "product": { "name": "freerdp-2:2.2.0-1.el8.aarch64", "product_id": "freerdp-2:2.2.0-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.2.0-1.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-2:2.2.0-1.el8.aarch64", "product": { "name": "freerdp-libs-2:2.2.0-1.el8.aarch64", "product_id": "freerdp-libs-2:2.2.0-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs@2.2.0-1.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-2:2.2.0-1.el8.aarch64", "product": { "name": "libwinpr-2:2.2.0-1.el8.aarch64", "product_id": "libwinpr-2:2.2.0-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr@2.2.0-1.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-devel-2:2.2.0-1.el8.aarch64", "product": { "name": "libwinpr-devel-2:2.2.0-1.el8.aarch64", "product_id": "libwinpr-devel-2:2.2.0-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-devel@2.2.0-1.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debugsource-2:2.2.0-1.el8.aarch64", "product": { "name": "freerdp-debugsource-2:2.2.0-1.el8.aarch64", "product_id": "freerdp-debugsource-2:2.2.0-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debugsource@2.2.0-1.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "product": { "name": "freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "product_id": "freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-debuginfo@2.2.0-1.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "product": { "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "product_id": "freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-libs-debuginfo@2.2.0-1.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "product": { "name": "libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "product_id": "libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwinpr-debuginfo@2.2.0-1.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "freerdp-devel-2:2.2.0-1.el8.aarch64", "product": { "name": "freerdp-devel-2:2.2.0-1.el8.aarch64", "product_id": "freerdp-devel-2:2.2.0-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp-devel@2.2.0-1.el8?arch=aarch64\u0026epoch=2" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freerdp-2:2.2.0-1.el8.src", "product": { "name": "freerdp-2:2.2.0-1.el8.src", "product_id": "freerdp-2:2.2.0-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freerdp@2.2.0-1.el8?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.2.0-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64" }, "product_reference": "freerdp-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.2.0-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le" }, "product_reference": "freerdp-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.2.0-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x" }, "product_reference": "freerdp-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.2.0-1.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src" }, "product_reference": "freerdp-2:2.2.0-1.el8.src", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.2.0-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64" }, "product_reference": "freerdp-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.2.0-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64" }, "product_reference": "freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.2.0-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686" }, "product_reference": "freerdp-debuginfo-2:2.2.0-1.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.2.0-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le" }, "product_reference": "freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.2.0-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x" }, "product_reference": "freerdp-debuginfo-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.2.0-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64" }, "product_reference": "freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.2.0-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64" }, "product_reference": "freerdp-debugsource-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.2.0-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686" }, "product_reference": "freerdp-debugsource-2:2.2.0-1.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.2.0-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le" }, "product_reference": "freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.2.0-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x" }, "product_reference": "freerdp-debugsource-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.2.0-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64" }, "product_reference": "freerdp-debugsource-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.2.0-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64" }, "product_reference": "freerdp-devel-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.2.0-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686" }, "product_reference": "freerdp-devel-2:2.2.0-1.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.2.0-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le" }, "product_reference": "freerdp-devel-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.2.0-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x" }, "product_reference": "freerdp-devel-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.2.0-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64" }, "product_reference": "freerdp-devel-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.2.0-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64" }, "product_reference": "freerdp-libs-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.2.0-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686" }, "product_reference": "freerdp-libs-2:2.2.0-1.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.2.0-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le" }, "product_reference": "freerdp-libs-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.2.0-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x" }, "product_reference": "freerdp-libs-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.2.0-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64" }, "product_reference": "freerdp-libs-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64" }, "product_reference": "freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686" }, "product_reference": "freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le" }, "product_reference": "freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x" }, "product_reference": "freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64" }, "product_reference": "freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.2.0-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64" }, "product_reference": "libwinpr-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.2.0-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686" }, "product_reference": "libwinpr-2:2.2.0-1.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.2.0-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le" }, "product_reference": "libwinpr-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.2.0-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x" }, "product_reference": "libwinpr-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.2.0-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64" }, "product_reference": "libwinpr-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.2.0-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64" }, "product_reference": "libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.2.0-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686" }, "product_reference": "libwinpr-debuginfo-2:2.2.0-1.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le" }, "product_reference": "libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.2.0-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x" }, "product_reference": "libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.2.0-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64" }, "product_reference": "libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.2.0-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64" }, "product_reference": "libwinpr-devel-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.2.0-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686" }, "product_reference": "libwinpr-devel-2:2.2.0-1.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.2.0-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le" }, "product_reference": "libwinpr-devel-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.2.0-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x" }, "product_reference": "libwinpr-devel-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.2.0-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" }, "product_reference": "libwinpr-devel-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.2.0-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64" }, "product_reference": "freerdp-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.2.0-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le" }, "product_reference": "freerdp-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.2.0-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x" }, "product_reference": "freerdp-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.2.0-1.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src" }, "product_reference": "freerdp-2:2.2.0-1.el8.src", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-2:2.2.0-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64" }, "product_reference": "freerdp-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.2.0-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64" }, "product_reference": "freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.2.0-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686" }, "product_reference": "freerdp-debuginfo-2:2.2.0-1.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.2.0-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le" }, "product_reference": "freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.2.0-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x" }, "product_reference": "freerdp-debuginfo-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debuginfo-2:2.2.0-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64" }, "product_reference": "freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.2.0-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64" }, "product_reference": "freerdp-debugsource-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.2.0-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686" }, "product_reference": "freerdp-debugsource-2:2.2.0-1.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.2.0-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le" }, "product_reference": "freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.2.0-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x" }, "product_reference": "freerdp-debugsource-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-debugsource-2:2.2.0-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64" }, "product_reference": "freerdp-debugsource-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.2.0-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64" }, "product_reference": "freerdp-devel-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.2.0-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686" }, "product_reference": "freerdp-devel-2:2.2.0-1.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.2.0-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le" }, "product_reference": "freerdp-devel-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.2.0-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x" }, "product_reference": "freerdp-devel-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-devel-2:2.2.0-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64" }, "product_reference": "freerdp-devel-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.2.0-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64" }, "product_reference": "freerdp-libs-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.2.0-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686" }, "product_reference": "freerdp-libs-2:2.2.0-1.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.2.0-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le" }, "product_reference": "freerdp-libs-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.2.0-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x" }, "product_reference": "freerdp-libs-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-2:2.2.0-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64" }, "product_reference": "freerdp-libs-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64" }, "product_reference": "freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686" }, "product_reference": "freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le" }, "product_reference": "freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x" }, "product_reference": "freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64" }, "product_reference": "freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.2.0-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64" }, "product_reference": "libwinpr-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.2.0-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686" }, "product_reference": "libwinpr-2:2.2.0-1.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.2.0-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le" }, "product_reference": "libwinpr-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.2.0-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x" }, "product_reference": "libwinpr-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-2:2.2.0-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64" }, "product_reference": "libwinpr-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.2.0-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64" }, "product_reference": "libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.2.0-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686" }, "product_reference": "libwinpr-debuginfo-2:2.2.0-1.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le" }, "product_reference": "libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.2.0-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x" }, "product_reference": "libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-debuginfo-2:2.2.0-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64" }, "product_reference": "libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.2.0-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64" }, "product_reference": "libwinpr-devel-2:2.2.0-1.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.2.0-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686" }, "product_reference": "libwinpr-devel-2:2.2.0-1.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.2.0-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le" }, "product_reference": "libwinpr-devel-2:2.2.0-1.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.2.0-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x" }, "product_reference": "libwinpr-devel-2:2.2.0-1.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libwinpr-devel-2:2.2.0-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" }, "product_reference": "libwinpr-devel-2:2.2.0-1.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-4030", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1854895" } ], "notes": [ { "category": "description", "text": "In FreeRDP before version 2.1.2, there is an out of bounds read in TrioParse. Logging might bypass string length checks due to an integer overflow. This is fixed in version 2.1.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "freerdp: out of bounds read in TrioParse", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-4030" }, { "category": "external", "summary": "RHBZ#1854895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854895" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-4030", "url": "https://www.cve.org/CVERecord?id=CVE-2020-4030" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-4030", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-4030" } ], "release_date": "2020-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:41:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1849" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "freerdp: out of bounds read in TrioParse" }, { "cve": "CVE-2020-4033", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1854876" } ], "notes": [ { "category": "description", "text": "In FreeRDP before version 2.1.2, there is an out of bounds read in RLEDECOMPRESS. All FreeRDP based clients with sessions with color depth \u003c 32 are affected. This is fixed in version 2.1.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "freerdp: out-of-bounds read in RLEDECOMPRESS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-4033" }, { "category": "external", "summary": "RHBZ#1854876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854876" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-4033", "url": "https://www.cve.org/CVERecord?id=CVE-2020-4033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-4033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-4033" } ], "release_date": "2020-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:41:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1849" }, { "category": "workaround", "details": "Set the color depth to 32 with the client commandline option: /bpp:32.", "product_ids": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "freerdp: out-of-bounds read in RLEDECOMPRESS" }, { "cve": "CVE-2020-11095", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1854850" } ], "notes": [ { "category": "description", "text": "In FreeRDP before version 2.1.2, an out of bound reads occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "freerdp: out of bound reads resulting in accessing memory location outside of static array PRIMARY_DRAWING_ORDER_FIELD_BYTES", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11095" }, { "category": "external", "summary": "RHBZ#1854850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854850" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11095", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11095" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11095", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11095" } ], "release_date": "2020-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:41:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1849" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "freerdp: out of bound reads resulting in accessing memory location outside of static array PRIMARY_DRAWING_ORDER_FIELD_BYTES" }, { "cve": "CVE-2020-11096", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1854847" } ], "notes": [ { "category": "description", "text": "In FreeRDP before version 2.1.2, there is a global OOB read in update_read_cache_bitmap_v3_order. As a workaround, one can disable bitmap cache with -bitmap-cache (default). This is fixed in version 2.1.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "freerdp: out-of-bound read in update_read_cache_bitmap_v3_order", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11096" }, { "category": "external", "summary": "RHBZ#1854847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11096", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11096" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11096", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11096" } ], "release_date": "2020-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:41:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1849" }, { "category": "workaround", "details": "Do not enable the +bitmap-cache option in the freerdp client. Alternatively, the bitmap-cache can be explicitly disabled with the -bitmap-cache commandline option.", "product_ids": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "freerdp: out-of-bound read in update_read_cache_bitmap_v3_order" }, { "cve": "CVE-2020-11097", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1854910" } ], "notes": [ { "category": "description", "text": "In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "freerdp: out of bounds read in PRIMARY_DRAWING_ORDER_FIELD_BYTES", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11097" }, { "category": "external", "summary": "RHBZ#1854910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11097", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11097" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11097", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11097" } ], "release_date": "2020-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:41:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1849" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "freerdp: out of bounds read in PRIMARY_DRAWING_ORDER_FIELD_BYTES" }, { "cve": "CVE-2020-11098", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1854843" } ], "notes": [ { "category": "description", "text": "In FreeRDP before version 2.1.2, there is an out-of-bound read in glyph_cache_put. This affects all FreeRDP clients with `+glyph-cache` option enabled This is fixed in version 2.1.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "freerdp: out-of-bound read in glyph_cache_put", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11098" }, { "category": "external", "summary": "RHBZ#1854843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854843" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11098", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11098" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11098", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11098" } ], "release_date": "2020-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:41:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1849" }, { "category": "workaround", "details": "Do not use the +glyph_cache option in the freerdp client, which is disabled by default in freerdp-2.0.0.rc4 (shipped with Red Hat Enterprise Linux 7 and 8), but required to connect to xrdp.", "product_ids": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "freerdp: out-of-bound read in glyph_cache_put" }, { "cve": "CVE-2020-11099", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1854899" } ], "notes": [ { "category": "description", "text": "In FreeRDP before version 2.1.2, there is an out of bounds read in license_read_new_or_upgrade_license_packet. A manipulated license packet can lead to out of bound reads to an internal buffer. This is fixed in version 2.1.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "freerdp: out of bounds read in license_read_new_or_upgrade_license_packet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11099" }, { "category": "external", "summary": "RHBZ#1854899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11099", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11099" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11099", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11099" } ], "release_date": "2020-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:41:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1849" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "freerdp: out of bounds read in license_read_new_or_upgrade_license_packet" }, { "cve": "CVE-2020-15103", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2020-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1858909" } ], "notes": [ { "category": "description", "text": "In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel. All FreeRDP clients are affected. The input rectangles from the server are not checked against local surface coordinates and blindly accepted. A malicious server can send data that will crash the client later on (invalid length arguments to a `memcpy`) This has been fixed in 2.2.0. As a workaround, stop using command line arguments /gfx, /gfx-h264 and /network:auto", "title": "Vulnerability description" }, { "category": "summary", "text": "freerdp: integer overflow due to missing input sanitation in rdpegfx channel", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15103" }, { "category": "external", "summary": "RHBZ#1858909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15103", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15103" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15103", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15103" }, { "category": "external", "summary": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-4r38-6hq7-j3j9", "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-4r38-6hq7-j3j9" } ], "release_date": "2020-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:41:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1849" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "AppStream-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "AppStream-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.src", "CRB-8.4.0.GA:freerdp-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-debugsource-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-devel-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:freerdp-libs-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-debuginfo-2:2.2.0-1.el8.x86_64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.aarch64", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.i686", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.ppc64le", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.s390x", "CRB-8.4.0.GA:libwinpr-devel-2:2.2.0-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "freerdp: integer overflow due to missing input sanitation in rdpegfx channel" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.