what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6401-1

Ubuntu Security Notice USN-6401-1
Posted Oct 4, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6401-1 - It was discovered that FreeRDP did not properly manage certain inputs. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly obtain sensitive information. It was discovered that FreeRDP did not properly manage certain inputs. A malicious server could use this issue to cause FreeRDP clients to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-39350, CVE-2023-39354, CVE-2023-40181, CVE-2023-40569
SHA-256 | 9d49b67d80a9d8ac4cbe0f390e587665488a0a6f20bf9d963b6668b08fc9fc73

Ubuntu Security Notice USN-6401-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6401-1
October 04, 2023

freerdp2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in FreeRDP.

Software Description:
- freerdp2: RDP client for Windows Terminal Services

Details:

It was discovered that FreeRDP did not properly manage certain inputs. A
malicious server could use this issue to cause FreeRDP clients to crash,
resulting in a denial of service, or possibly obtain sensitive
information. (cve-2023-39350, cve-2023-39351, CVE-2023-39353,
CVE-2023-39354, CVE-2023-40181, CVE-2023-40188, CVE-2023-40589)

It was discovered that FreeRDP did not properly manage certain inputs. A
malicious server could use this issue to cause FreeRDP clients to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(cve-2023-40186 CVE-2023-40567, CVE-2023-40569)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
libfreerdp2-2 2.10.0+dfsg1-1ubuntu0.2

Ubuntu 22.04 LTS:
libfreerdp2-2 2.6.1+dfsg1-3ubuntu2.4
libwinpr2-2 2.6.1+dfsg1-3ubuntu2.4
libwinpr2-dev 2.6.1+dfsg1-3ubuntu2.4

Ubuntu 20.04 LTS:
libfreerdp2-2 2.2.0+dfsg1-0ubuntu0.20.04.5
libwinpr2-2 2.2.0+dfsg1-0ubuntu0.20.04.5
libwinpr2-dev 2.2.0+dfsg1-0ubuntu0.20.04.5

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
libfreerdp2-2 2.2.0+dfsg1-0ubuntu0.18.04.4+esm1
libwinpr2-2 2.2.0+dfsg1-0ubuntu0.18.04.4+esm1
libwinpr2-dev 2.2.0+dfsg1-0ubuntu0.18.04.4+esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6401-1
CVE-2023-39350, CVE-2023-39351, CVE-2023-39353, CVE-2023-39354,
CVE-2023-40181, CVE-2023-40186, CVE-2023-40188, CVE-2023-40567,
CVE-2023-40569, CVE-2023-40589

Package Information:
https://launchpad.net/ubuntu/+source/freerdp2/2.10.0+dfsg1-1ubuntu0.2
https://launchpad.net/ubuntu/+source/freerdp2/2.6.1+dfsg1-3ubuntu2.4
https://launchpad.net/ubuntu/+source/freerdp2/2.2.0+dfsg1-0ubuntu0.20.04.5

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close