summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2022-10-31 01:17:11 +0000
committerJohn Helmert III <ajak@gentoo.org>2022-10-30 20:40:16 -0500
commit70650b727185312fc1ae0b5c29dbfcd482232bdb (patch)
tree000b068f170f23f5ea819444f12a0fbb034de888
parent[ GLSA 202210-23 ] libksba: Remote Code Execution (diff)
downloadglsa-70650b727185312fc1ae0b5c29dbfcd482232bdb.tar.gz
glsa-70650b727185312fc1ae0b5c29dbfcd482232bdb.tar.bz2
glsa-70650b727185312fc1ae0b5c29dbfcd482232bdb.zip
[ GLSA 202210-24 ] FreeRDP: Multiple Vulnerabilities
Bug: https://bugs.gentoo.org/819534 Bug: https://bugs.gentoo.org/842231 Bug: https://bugs.gentoo.org/876905 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: John Helmert III <ajak@gentoo.org>
-rw-r--r--glsa-202210-24.xml49
1 files changed, 49 insertions, 0 deletions
diff --git a/glsa-202210-24.xml b/glsa-202210-24.xml
new file mode 100644
index 00000000..0d756bc9
--- /dev/null
+++ b/glsa-202210-24.xml
@@ -0,0 +1,49 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202210-24">
+ <title>FreeRDP: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulenrabilities have been found in FreeRDP, the worst of which could result in remote code execution.</synopsis>
+ <product type="ebuild">freerdp</product>
+ <announced>2022-10-31</announced>
+ <revised count="1">2022-10-31</revised>
+ <bug>876905</bug>
+ <bug>842231</bug>
+ <bug>819534</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/freerdp" auto="yes" arch="*">
+ <unaffected range="ge">2.8.1</unaffected>
+ <vulnerable range="lt">2.8.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>FreeRDP is a free implementation of the remote desktop protocol.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in FreeRDP. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All FreeRDP users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-misc/freerdp-2.8.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41159">CVE-2021-41159</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41160">CVE-2021-41160</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24882">CVE-2022-24882</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24883">CVE-2022-24883</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-39282">CVE-2022-39282</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-39283">CVE-2022-39283</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-10-31T01:17:11.581235Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-10-31T01:17:11.586318Z">ajak</metadata>
+</glsa> \ No newline at end of file