Vulnerability Database
Blog
FAQ
Docs
RHSA-2020:4647
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2020:4647
Import Source
https://security.access.redhat.com/data/osv/RHSA-2020:4647.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2020:4647
Related
CVE-2020-11018
CVE-2020-11019
CVE-2020-11038
CVE-2020-11039
CVE-2020-11040
CVE-2020-11041
CVE-2020-11042
CVE-2020-11043
CVE-2020-11044
CVE-2020-11045
CVE-2020-11046
CVE-2020-11047
CVE-2020-11048
CVE-2020-11049
CVE-2020-11058
CVE-2020-11085
CVE-2020-11086
CVE-2020-11087
CVE-2020-11088
CVE-2020-11089
CVE-2020-11522
CVE-2020-11525
CVE-2020-11526
CVE-2020-13396
CVE-2020-13397
Published
2024-09-16T04:03:40Z
Modified
2024-11-22T14:57:49Z
Severity
7.1 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
CVSS Calculator
Summary
Red Hat Security Advisory: freerdp and vinagre security, bug fix, and enhancement update
Details
References
https://access.redhat.com/errata/RHSA-2020:4647
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/
https://bugzilla.redhat.com/show_bug.cgi?id=1761144
https://bugzilla.redhat.com/show_bug.cgi?id=1803054
https://bugzilla.redhat.com/show_bug.cgi?id=1834287
https://bugzilla.redhat.com/show_bug.cgi?id=1835382
https://bugzilla.redhat.com/show_bug.cgi?id=1835391
https://bugzilla.redhat.com/show_bug.cgi?id=1835399
https://bugzilla.redhat.com/show_bug.cgi?id=1835403
https://bugzilla.redhat.com/show_bug.cgi?id=1835762
https://bugzilla.redhat.com/show_bug.cgi?id=1835766
https://bugzilla.redhat.com/show_bug.cgi?id=1835772
https://bugzilla.redhat.com/show_bug.cgi?id=1835779
https://bugzilla.redhat.com/show_bug.cgi?id=1836223
https://bugzilla.redhat.com/show_bug.cgi?id=1836239
https://bugzilla.redhat.com/show_bug.cgi?id=1836247
https://bugzilla.redhat.com/show_bug.cgi?id=1839744
https://bugzilla.redhat.com/show_bug.cgi?id=1841189
https://bugzilla.redhat.com/show_bug.cgi?id=1841196
https://bugzilla.redhat.com/show_bug.cgi?id=1844161
https://bugzilla.redhat.com/show_bug.cgi?id=1844166
https://bugzilla.redhat.com/show_bug.cgi?id=1844171
https://bugzilla.redhat.com/show_bug.cgi?id=1844177
https://bugzilla.redhat.com/show_bug.cgi?id=1844184
https://bugzilla.redhat.com/show_bug.cgi?id=1848008
https://bugzilla.redhat.com/show_bug.cgi?id=1848012
https://bugzilla.redhat.com/show_bug.cgi?id=1848018
https://bugzilla.redhat.com/show_bug.cgi?id=1848022
https://bugzilla.redhat.com/show_bug.cgi?id=1848029
https://bugzilla.redhat.com/show_bug.cgi?id=1848034
https://bugzilla.redhat.com/show_bug.cgi?id=1848038
https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4647.json
https://access.redhat.com/security/cve/CVE-2020-11018
https://www.cve.org/CVERecord?id=CVE-2020-11018
https://nvd.nist.gov/vuln/detail/CVE-2020-11018
https://access.redhat.com/security/cve/CVE-2020-11019
https://www.cve.org/CVERecord?id=CVE-2020-11019
https://nvd.nist.gov/vuln/detail/CVE-2020-11019
https://access.redhat.com/security/cve/CVE-2020-11038
https://www.cve.org/CVERecord?id=CVE-2020-11038
https://nvd.nist.gov/vuln/detail/CVE-2020-11038
https://access.redhat.com/security/cve/CVE-2020-11039
https://www.cve.org/CVERecord?id=CVE-2020-11039
https://nvd.nist.gov/vuln/detail/CVE-2020-11039
https://access.redhat.com/security/cve/CVE-2020-11040
https://www.cve.org/CVERecord?id=CVE-2020-11040
https://nvd.nist.gov/vuln/detail/CVE-2020-11040
https://access.redhat.com/security/cve/CVE-2020-11041
https://www.cve.org/CVERecord?id=CVE-2020-11041
https://nvd.nist.gov/vuln/detail/CVE-2020-11041
https://access.redhat.com/security/cve/CVE-2020-11042
https://www.cve.org/CVERecord?id=CVE-2020-11042
https://nvd.nist.gov/vuln/detail/CVE-2020-11042
https://access.redhat.com/security/cve/CVE-2020-11043
https://www.cve.org/CVERecord?id=CVE-2020-11043
https://nvd.nist.gov/vuln/detail/CVE-2020-11043
https://access.redhat.com/security/cve/CVE-2020-11044
https://www.cve.org/CVERecord?id=CVE-2020-11044
https://nvd.nist.gov/vuln/detail/CVE-2020-11044
https://access.redhat.com/security/cve/CVE-2020-11045
https://www.cve.org/CVERecord?id=CVE-2020-11045
https://nvd.nist.gov/vuln/detail/CVE-2020-11045
https://access.redhat.com/security/cve/CVE-2020-11046
https://www.cve.org/CVERecord?id=CVE-2020-11046
https://nvd.nist.gov/vuln/detail/CVE-2020-11046
https://access.redhat.com/security/cve/CVE-2020-11047
https://www.cve.org/CVERecord?id=CVE-2020-11047
https://nvd.nist.gov/vuln/detail/CVE-2020-11047
https://access.redhat.com/security/cve/CVE-2020-11048
https://www.cve.org/CVERecord?id=CVE-2020-11048
https://nvd.nist.gov/vuln/detail/CVE-2020-11048
https://access.redhat.com/security/cve/CVE-2020-11049
https://www.cve.org/CVERecord?id=CVE-2020-11049
https://nvd.nist.gov/vuln/detail/CVE-2020-11049
https://access.redhat.com/security/cve/CVE-2020-11058
https://www.cve.org/CVERecord?id=CVE-2020-11058
https://nvd.nist.gov/vuln/detail/CVE-2020-11058
https://access.redhat.com/security/cve/CVE-2020-11085
https://www.cve.org/CVERecord?id=CVE-2020-11085
https://nvd.nist.gov/vuln/detail/CVE-2020-11085
https://access.redhat.com/security/cve/CVE-2020-11086
https://www.cve.org/CVERecord?id=CVE-2020-11086
https://nvd.nist.gov/vuln/detail/CVE-2020-11086
https://access.redhat.com/security/cve/CVE-2020-11087
https://www.cve.org/CVERecord?id=CVE-2020-11087
https://nvd.nist.gov/vuln/detail/CVE-2020-11087
https://access.redhat.com/security/cve/CVE-2020-11088
https://www.cve.org/CVERecord?id=CVE-2020-11088
https://nvd.nist.gov/vuln/detail/CVE-2020-11088
https://access.redhat.com/security/cve/CVE-2020-11089
https://www.cve.org/CVERecord?id=CVE-2020-11089
https://nvd.nist.gov/vuln/detail/CVE-2020-11089
https://access.redhat.com/security/cve/CVE-2020-11522
https://www.cve.org/CVERecord?id=CVE-2020-11522
https://nvd.nist.gov/vuln/detail/CVE-2020-11522
https://access.redhat.com/security/cve/CVE-2020-11525
https://www.cve.org/CVERecord?id=CVE-2020-11525
https://nvd.nist.gov/vuln/detail/CVE-2020-11525
https://access.redhat.com/security/cve/CVE-2020-11526
https://www.cve.org/CVERecord?id=CVE-2020-11526
https://nvd.nist.gov/vuln/detail/CVE-2020-11526
https://access.redhat.com/security/cve/CVE-2020-13396
https://www.cve.org/CVERecord?id=CVE-2020-13396
https://nvd.nist.gov/vuln/detail/CVE-2020-13396
https://access.redhat.com/security/cve/CVE-2020-13397
https://www.cve.org/CVERecord?id=CVE-2020-13397
https://nvd.nist.gov/vuln/detail/CVE-2020-13397
Affected packages
Red Hat:enterprise_linux:8::appstream
/
freerdp
Package
Name
freerdp
Purl
pkg:rpm/redhat/freerdp
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::appstream
/
freerdp-debuginfo
Package
Name
freerdp-debuginfo
Purl
pkg:rpm/redhat/freerdp-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::appstream
/
freerdp-debugsource
Package
Name
freerdp-debugsource
Purl
pkg:rpm/redhat/freerdp-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::appstream
/
freerdp-devel
Package
Name
freerdp-devel
Purl
pkg:rpm/redhat/freerdp-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::appstream
/
freerdp-libs
Package
Name
freerdp-libs
Purl
pkg:rpm/redhat/freerdp-libs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::appstream
/
freerdp-libs-debuginfo
Package
Name
freerdp-libs-debuginfo
Purl
pkg:rpm/redhat/freerdp-libs-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::appstream
/
libwinpr
Package
Name
libwinpr
Purl
pkg:rpm/redhat/libwinpr
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::appstream
/
libwinpr-debuginfo
Package
Name
libwinpr-debuginfo
Purl
pkg:rpm/redhat/libwinpr-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::appstream
/
libwinpr-devel
Package
Name
libwinpr-devel
Purl
pkg:rpm/redhat/libwinpr-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::appstream
/
vinagre
Package
Name
vinagre
Purl
pkg:rpm/redhat/vinagre
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.22.0-23.el8
Red Hat:enterprise_linux:8::appstream
/
vinagre-debuginfo
Package
Name
vinagre-debuginfo
Purl
pkg:rpm/redhat/vinagre-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.22.0-23.el8
Red Hat:enterprise_linux:8::appstream
/
vinagre-debugsource
Package
Name
vinagre-debugsource
Purl
pkg:rpm/redhat/vinagre-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.22.0-23.el8
Red Hat:enterprise_linux:8::crb
/
freerdp
Package
Name
freerdp
Purl
pkg:rpm/redhat/freerdp
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::crb
/
freerdp-debuginfo
Package
Name
freerdp-debuginfo
Purl
pkg:rpm/redhat/freerdp-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::crb
/
freerdp-debugsource
Package
Name
freerdp-debugsource
Purl
pkg:rpm/redhat/freerdp-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::crb
/
freerdp-devel
Package
Name
freerdp-devel
Purl
pkg:rpm/redhat/freerdp-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::crb
/
freerdp-libs
Package
Name
freerdp-libs
Purl
pkg:rpm/redhat/freerdp-libs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::crb
/
freerdp-libs-debuginfo
Package
Name
freerdp-libs-debuginfo
Purl
pkg:rpm/redhat/freerdp-libs-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::crb
/
libwinpr
Package
Name
libwinpr
Purl
pkg:rpm/redhat/libwinpr
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::crb
/
libwinpr-debuginfo
Package
Name
libwinpr-debuginfo
Purl
pkg:rpm/redhat/libwinpr-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
Red Hat:enterprise_linux:8::crb
/
libwinpr-devel
Package
Name
libwinpr-devel
Purl
pkg:rpm/redhat/libwinpr-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:2.1.1-1.el8
RHSA-2020:4647 - OSV