Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2335 - Security Advisory
Issued:
2020-05-28
Updated:
2020-05-28

RHSA-2020:2335 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: freerdp security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

  • freerdp: Out-of-bounds write in planar.c (CVE-2020-11521)
  • freerdp: Integer overflow in region.c (CVE-2020-11523)
  • freerdp: Out-of-bounds write in interleaved.c (CVE-2020-11524)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1836214 - CVE-2020-11521 freerdp: Out-of-bounds write in planar.c
  • BZ - 1836226 - CVE-2020-11524 freerdp: Out-of-bounds write in interleaved.c
  • BZ - 1836234 - CVE-2020-11523 freerdp: Integer overflow in region.c

CVEs

  • CVE-2020-11521
  • CVE-2020-11523
  • CVE-2020-11524

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
freerdp-2.0.0-46.rc4.el8_0.1.src.rpm SHA-256: aaa2d0e145d3a1fe043c4aa8eaca717f8c6fa0e15b8eab2bdf7265ddfc07ef20
ppc64le
freerdp-2.0.0-46.rc4.el8_0.1.ppc64le.rpm SHA-256: 92e2ee95d4589d11a11ddf890e9b480c60642cf921afad9c3bef954219efd73d
freerdp-debuginfo-2.0.0-46.rc4.el8_0.1.ppc64le.rpm SHA-256: 9f3080019183efc578b0465701593dded6ae846e362a76c9a33350f277d3632e
freerdp-debugsource-2.0.0-46.rc4.el8_0.1.ppc64le.rpm SHA-256: e83c848a8ed1558ea12668d041052c5eec3e9793c07ef22de3d59e985b848915
freerdp-libs-2.0.0-46.rc4.el8_0.1.ppc64le.rpm SHA-256: de933445b94fb65f1a2e9366eebdb06adac03d092b9906b2643d151278a928a1
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.1.ppc64le.rpm SHA-256: 3cbdcb9f6463d4509519b22e1a4589db587c787c63e0f1a5a66f3bad8c6735a9
libwinpr-2.0.0-46.rc4.el8_0.1.ppc64le.rpm SHA-256: 065acbbeb704d927e46d8aed2e9a245b5a73c9300f6bd9cf28f2482c64095e4d
libwinpr-debuginfo-2.0.0-46.rc4.el8_0.1.ppc64le.rpm SHA-256: e572cef56a28e172d0b2886c3fdd8aabed47d7e8663fc84141c59ac32a305404
libwinpr-devel-2.0.0-46.rc4.el8_0.1.ppc64le.rpm SHA-256: ef78bf4e31764f31c1d7ad43e80235adb2477943b5358d059ee353fd52fe1dd3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
freerdp-2.0.0-46.rc4.el8_0.1.src.rpm SHA-256: aaa2d0e145d3a1fe043c4aa8eaca717f8c6fa0e15b8eab2bdf7265ddfc07ef20
x86_64
freerdp-2.0.0-46.rc4.el8_0.1.x86_64.rpm SHA-256: 2b6ee6a76d6f84d5080b3984c8d8d5d9aa676834d26283354fa664f60bc43a62
freerdp-debuginfo-2.0.0-46.rc4.el8_0.1.i686.rpm SHA-256: 14bb89d8f004ee3652b9afc75bb10d89ecee5cca9801f9072d974af845e881b2
freerdp-debuginfo-2.0.0-46.rc4.el8_0.1.x86_64.rpm SHA-256: 08830a2a54639bdcd7e67a350ccb6be630b29691b1da4a121f3c398fda2f029e
freerdp-debugsource-2.0.0-46.rc4.el8_0.1.i686.rpm SHA-256: 3e39e62fad262b0ceafa8c628e67218e17374cf678ee6933cca7b7d2a57ce1ae
freerdp-debugsource-2.0.0-46.rc4.el8_0.1.x86_64.rpm SHA-256: b31e8248493a467b8abf3976c06d576643416029f771399f4dccff2feef5d841
freerdp-libs-2.0.0-46.rc4.el8_0.1.i686.rpm SHA-256: 4e593b185154422908419d100eea4ab1a7db0ae2c036b376dec64ece573db5bf
freerdp-libs-2.0.0-46.rc4.el8_0.1.x86_64.rpm SHA-256: 24e03f20ea15d0f350e3a3441969242b983c7643a7a3d9ac113ed33e10c233ff
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.1.i686.rpm SHA-256: 436262b302c06d11dba392840805697e5e9fcfa885fcd55d2361b8ac3f826368
freerdp-libs-debuginfo-2.0.0-46.rc4.el8_0.1.x86_64.rpm SHA-256: 5b7eb47f6bfa357ad076c183439de6122caa0904ceab2fd4c1b9fc3867b56410
libwinpr-2.0.0-46.rc4.el8_0.1.i686.rpm SHA-256: 1511e37f7a74ded99b0e38f83bdf7015be7fc0308a9402bcb6757ff6e5c5144c
libwinpr-2.0.0-46.rc4.el8_0.1.x86_64.rpm SHA-256: e1eadaad4d73f3dcb768a09dc6ba36f6a49a03db166e96695ee552d9e43664b4
libwinpr-debuginfo-2.0.0-46.rc4.el8_0.1.i686.rpm SHA-256: 521eb38d7bddc7b674664264786d79be0aca0547a75cbf68567c68ef7694acba
libwinpr-debuginfo-2.0.0-46.rc4.el8_0.1.x86_64.rpm SHA-256: 765c9674df910f6159fab030d49939702356bb7c1931bdb0a090716bf13d68b0
libwinpr-devel-2.0.0-46.rc4.el8_0.1.i686.rpm SHA-256: 131540a091f6b975e41c930ba1322d812af25413d92a2f8a2c84cbf6a4a5b07c
libwinpr-devel-2.0.0-46.rc4.el8_0.1.x86_64.rpm SHA-256: 1d4c453528fbb253be4b81e000500a7daa7b17c752c888fd64f34697e21dae18

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility