You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa FreeRDP

Sigurnosni nedostaci programskog paketa FreeRDP

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3380-1
August 07, 2017

freerdp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 17.04
– Ubuntu 16.04 LTS
– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in FreeRDP.

Software Description:
– freerdp: RDP client for Windows Terminal Services

Details:

It was discovered that FreeRDP incorrectly handled certain width and height
values. A malicious server could use this issue to cause FreeRDP to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only applied to Ubuntu 14.04 LTS. (CVE-2014-0250)

It was discovered that FreeRDP incorrectly handled certain values in a
Scope List. A malicious server could use this issue to cause FreeRDP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2014-0791)

Tyler Bohan discovered that FreeRDP incorrectly handled certain length
values. A malicious server could use this issue to cause FreeRDP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2017-2834, CVE-2017-2835)

Tyler Bohan discovered that FreeRDP incorrectly handled certain packets. A
malicious server could possibly use this issue to cause FreeRDP to crash,
resulting in a denial of service. (CVE-2017-2836, CVE-2017-2837,
CVE-2017-2838, CVE-2017-2839)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
libfreerdp-client1.1 1.1.0~git20140921.1.440916e+dfsg1-10ubuntu1.1

Ubuntu 16.04 LTS:
libfreerdp-client1.1 1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.2

Ubuntu 14.04 LTS:
libfreerdp1 1.0.2-2ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3380-1
CVE-2014-0250, CVE-2014-0791, CVE-2017-2834, CVE-2017-2835,
CVE-2017-2836, CVE-2017-2837, CVE-2017-2838, CVE-2017-2839

Package Information:

https://launchpad.net/ubuntu/+source/freerdp/1.1.0~git20140921.1.440916e+dfsg1-10ubuntu1.1

https://launchpad.net/ubuntu/+source/freerdp/1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.2
https://launchpad.net/ubuntu/+source/freerdp/1.0.2-2ubuntu1.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=Jk0L
—–END PGP SIGNATURE—–

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-08-0046-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa cacti

Otkriveni su sigurnosni nedostaci u programskom paketu cacti za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje XSS napada...

Close