Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in FreeRDP
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in FreeRDP
ID: USN-4382-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Do, 4. Juni 2020, 19:07
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11526
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13398
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11046
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11521
https://launchpad.net/ubuntu/+source/freerdp/1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11049
Applikationen: FreeRDP

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0995052985670503022==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="wowO9eHdeSKPgnoLiL0OR1ZTxovStJDXZ"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--wowO9eHdeSKPgnoLiL0OR1ZTxovStJDXZ
Content-Type: multipart/mixed;
boundary="9nm6AF8ikleHMueq2Ix0uugWism3yTt7Y"

--9nm6AF8ikleHMueq2Ix0uugWism3yTt7Y
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4382-1
June 04, 2020

freerdp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in FreeRDP.

Software Description:
- freerdp: RDP client for Windows Terminal Services

Details:

It was discovered that FreeRDP incorrectly handled certain memory
operations. A remote attacker could use this issue to cause FreeRDP to
crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
libfreerdp-client1.1 1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.4
libfreerdp-common1.1.0 1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.4
libfreerdp-core1.1 1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4382-1
CVE-2020-11042, CVE-2020-11045, CVE-2020-11046, CVE-2020-11048,
CVE-2020-11049, CVE-2020-11058, CVE-2020-11521, CVE-2020-11522,
CVE-2020-11523, CVE-2020-11525, CVE-2020-11526, CVE-2020-13396,
CVE-2020-13397, CVE-2020-13398

Package Information:

https://launchpad.net/ubuntu/+source/freerdp/1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.4


--9nm6AF8ikleHMueq2Ix0uugWism3yTt7Y--

--wowO9eHdeSKPgnoLiL0OR1ZTxovStJDXZ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=f2D9
-----END PGP SIGNATURE-----

--wowO9eHdeSKPgnoLiL0OR1ZTxovStJDXZ--


--===============0995052985670503022==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0995052985670503022==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung