exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 202401-16

Gentoo Linux Security Advisory 202401-16
Posted Jan 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-16 - Multiple vulnerabilities have been discovered in FreeRDP, the worst of which could result in code execution. Versions greater than or equal to 2.11.0 are affected.

tags | advisory, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-39316, CVE-2022-39317, CVE-2022-39318, CVE-2022-39319, CVE-2022-39320, CVE-2022-39347, CVE-2022-41877, CVE-2023-39350, CVE-2023-39351, CVE-2023-39352, CVE-2023-39353, CVE-2023-39354, CVE-2023-39355, CVE-2023-39356
SHA-256 | 3bd4fd57a2cfebab9086b429320a0d45d42381e7f1c261ec6b3e4d1e201e84a9

Gentoo Linux Security Advisory 202401-16

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202401-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: FreeRDP: Multiple Vulnerabilities
Date: January 12, 2024
Bugs: #881525, #918546
ID: 202401-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in FreeRDP, the worst of
which could result in code execution.

Background
=========
FreeRDP is a free implementation of the remote desktop protocol.

Affected packages
================
Package Vulnerable Unaffected
---------------- ------------ ------------
net-misc/freerdp < 2.11.0 >= 2.11.0

Description
==========
Multiple vulnerabilities have been discovered in FreeRDP. Please review
the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All FreeRDP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/freerdp-2.11.0"

References
=========
[ 1 ] CVE-2022-39316
https://nvd.nist.gov/vuln/detail/CVE-2022-39316
[ 2 ] CVE-2022-39317
https://nvd.nist.gov/vuln/detail/CVE-2022-39317
[ 3 ] CVE-2022-39318
https://nvd.nist.gov/vuln/detail/CVE-2022-39318
[ 4 ] CVE-2022-39319
https://nvd.nist.gov/vuln/detail/CVE-2022-39319
[ 5 ] CVE-2022-39320
https://nvd.nist.gov/vuln/detail/CVE-2022-39320
[ 6 ] CVE-2022-39347
https://nvd.nist.gov/vuln/detail/CVE-2022-39347
[ 7 ] CVE-2022-41877
https://nvd.nist.gov/vuln/detail/CVE-2022-41877
[ 8 ] CVE-2023-39350
https://nvd.nist.gov/vuln/detail/CVE-2023-39350
[ 9 ] CVE-2023-39351
https://nvd.nist.gov/vuln/detail/CVE-2023-39351
[ 10 ] CVE-2023-39352
https://nvd.nist.gov/vuln/detail/CVE-2023-39352
[ 11 ] CVE-2023-39353
https://nvd.nist.gov/vuln/detail/CVE-2023-39353
[ 12 ] CVE-2023-39354
https://nvd.nist.gov/vuln/detail/CVE-2023-39354
[ 13 ] CVE-2023-39355
https://nvd.nist.gov/vuln/detail/CVE-2023-39355
[ 14 ] CVE-2023-39356
https://nvd.nist.gov/vuln/detail/CVE-2023-39356
[ 15 ] CVE-2023-40181
https://nvd.nist.gov/vuln/detail/CVE-2023-40181
[ 16 ] CVE-2023-40186
https://nvd.nist.gov/vuln/detail/CVE-2023-40186
[ 17 ] CVE-2023-40187
https://nvd.nist.gov/vuln/detail/CVE-2023-40187
[ 18 ] CVE-2023-40188
https://nvd.nist.gov/vuln/detail/CVE-2023-40188
[ 19 ] CVE-2023-40567
https://nvd.nist.gov/vuln/detail/CVE-2023-40567
[ 20 ] CVE-2023-40569
https://nvd.nist.gov/vuln/detail/CVE-2023-40569
[ 21 ] CVE-2023-40574
https://nvd.nist.gov/vuln/detail/CVE-2023-40574
[ 22 ] CVE-2023-40575
https://nvd.nist.gov/vuln/detail/CVE-2023-40575
[ 23 ] CVE-2023-40576
https://nvd.nist.gov/vuln/detail/CVE-2023-40576
[ 24 ] CVE-2023-40589
https://nvd.nist.gov/vuln/detail/CVE-2023-40589

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202401-16

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    20 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close