Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in FreeRDP
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in FreeRDP
ID: 201412-18
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 14. Dezember 2014, 00:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0250
Applikationen: FreeRDP

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--iFe22Dr6mDuts5RU4CsSvWgPshQfJPGRr
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FreeRDP: User-assisted execution of arbitrary code
Date: December 13, 2014
Bugs: #511688
ID: 201412-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow in FreeRDP couuld result in execution of arbitrary
code or Denial of Service.

Background
==========

FreeRDP is a free implementation of the remote desktop protocol.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/freerdp < 1.1.0_beta1_p20130710-r1>=
1.1.0_beta1_p20130710-r1

Description
===========

FreeRDP does not properly validate user-supplied input, which could
lead to an integer overflow in the xf_Pointer_New() function.

Impact
======

A remote attacker could execute arbitrary code with the privileges of
the process or cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FreeRDP users should upgrade to the latest version:

# emerge --sync
# emerge -a -1 -v ">=net-misc/freerdp-1.1.0_beta1_p20130710-r1"

References
==========

[ 1 ] CVE-2014-0250
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0250

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--iFe22Dr6mDuts5RU4CsSvWgPshQfJPGRr
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iF4EAREIAAYFAlSMfgAACgkQAnl3SfnYR/hUUQD9FH4YFkNlpT03QsjiSi2yu0Ao
zgz07ySYwnUax36LxLcA/3AelO2upT3G+Qmczr8Lbg1XX9hGXAe+qay+LOXzr+Lt
=oeJQ
-----END PGP SIGNATURE-----

--iFe22Dr6mDuts5RU4CsSvWgPshQfJPGRr--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung