exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3380-1

Ubuntu Security Notice USN-3380-1
Posted Aug 7, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3380-1 - It was discovered that FreeRDP incorrectly handled certain width and height values. A malicious server could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS. It was discovered that FreeRDP incorrectly handled certain values in a Scope List. A malicious server could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-0250, CVE-2014-0791, CVE-2017-2834, CVE-2017-2835, CVE-2017-2836, CVE-2017-2837, CVE-2017-2838, CVE-2017-2839
SHA-256 | 21a7bcf6ea1779f95874edb4e02a17ae58572f33f2ab7e0cfa75d484d24397f2

Ubuntu Security Notice USN-3380-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3380-1
August 07, 2017

freerdp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in FreeRDP.

Software Description:
- freerdp: RDP client for Windows Terminal Services

Details:

It was discovered that FreeRDP incorrectly handled certain width and height
values. A malicious server could use this issue to cause FreeRDP to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only applied to Ubuntu 14.04 LTS. (CVE-2014-0250)

It was discovered that FreeRDP incorrectly handled certain values in a
Scope List. A malicious server could use this issue to cause FreeRDP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2014-0791)

Tyler Bohan discovered that FreeRDP incorrectly handled certain length
values. A malicious server could use this issue to cause FreeRDP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2017-2834, CVE-2017-2835)

Tyler Bohan discovered that FreeRDP incorrectly handled certain packets. A
malicious server could possibly use this issue to cause FreeRDP to crash,
resulting in a denial of service. (CVE-2017-2836, CVE-2017-2837,
CVE-2017-2838, CVE-2017-2839)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
libfreerdp-client1.1 1.1.0~git20140921.1.440916e+dfsg1-10ubuntu1.1

Ubuntu 16.04 LTS:
libfreerdp-client1.1 1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.2

Ubuntu 14.04 LTS:
libfreerdp1 1.0.2-2ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3380-1
CVE-2014-0250, CVE-2014-0791, CVE-2017-2834, CVE-2017-2835,
CVE-2017-2836, CVE-2017-2837, CVE-2017-2838, CVE-2017-2839

Package Information:

https://launchpad.net/ubuntu/+source/freerdp/1.1.0~git20140921.1.440916e+dfsg1-10ubuntu1.1

https://launchpad.net/ubuntu/+source/freerdp/1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.2
https://launchpad.net/ubuntu/+source/freerdp/1.0.2-2ubuntu1.1


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close