Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2020.0297
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2020-0297)
Resumen:The remote host is missing an update for the 'freerdp, remmina' package(s) announced via the MGASA-2020-0297 advisory.
Descripción:Summary:
The remote host is missing an update for the 'freerdp, remmina' package(s) announced via the MGASA-2020-0297 advisory.

Vulnerability Insight:
It was discovered that FreeRDP incorrectly handled certain memory
operations. A remote attacker could use this issue to cause FreeRDP to
crash, resulting in a denial of service, or possibly execute arbitrary
code.

The freerdp package has been updated to version 2.1.2 to fix these issues.

Also, the remmina package has been updated to version 1.4.7 for
compatibility with the updated freerdp.

Affected Software/OS:
'freerdp, remmina' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
6.5

CVSS Vector:
AV:N/AC:L/Au:S/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2020-11017
https://lists.debian.org/debian-lts-announce/2023/10/msg00008.html
SuSE Security Announcement: openSUSE-SU-2020:1090 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-11018
Common Vulnerability Exposure (CVE) ID: CVE-2020-11019
Common Vulnerability Exposure (CVE) ID: CVE-2020-11038
Common Vulnerability Exposure (CVE) ID: CVE-2020-11039
Common Vulnerability Exposure (CVE) ID: CVE-2020-11040
Common Vulnerability Exposure (CVE) ID: CVE-2020-11041
Common Vulnerability Exposure (CVE) ID: CVE-2020-11042
https://github.com/FreeRDP/FreeRDP/commit/6b2bc41935e53b0034fe5948aeeab4f32e80f30f
https://github.com/FreeRDP/FreeRDP/issues/6010
https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html
https://usn.ubuntu.com/4379-1/
https://usn.ubuntu.com/4382-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-11043
Common Vulnerability Exposure (CVE) ID: CVE-2020-11044
https://github.com/FreeRDP/FreeRDP/commit/67c2aa52b2ae0341d469071d1bc8aab91f8d2ed8
https://github.com/FreeRDP/FreeRDP/issues/6013
Common Vulnerability Exposure (CVE) ID: CVE-2020-11045
https://github.com/FreeRDP/FreeRDP/commit/f8890a645c221823ac133dbf991f8a65ae50d637
https://github.com/FreeRDP/FreeRDP/issues/6005
Common Vulnerability Exposure (CVE) ID: CVE-2020-11046
https://github.com/FreeRDP/FreeRDP/commit/ed53cd148f43cbab905eaa0f5308c2bf3c48cc37
https://github.com/FreeRDP/FreeRDP/issues/6006
Common Vulnerability Exposure (CVE) ID: CVE-2020-11047
https://github.com/FreeRDP/FreeRDP/commit/f5e73cc7c9cd973b516a618da877c87b80950b65
https://github.com/FreeRDP/FreeRDP/issues/6009
Common Vulnerability Exposure (CVE) ID: CVE-2020-11048
https://github.com/FreeRDP/FreeRDP/commit/9301bfe730c66180263248b74353daa99f5a969b
https://github.com/FreeRDP/FreeRDP/issues/6007
Common Vulnerability Exposure (CVE) ID: CVE-2020-11049
https://github.com/FreeRDP/FreeRDP/commit/c367f65d42e0d2e1ca248998175180aa9c2eacd0
https://github.com/FreeRDP/FreeRDP/issues/6008
https://github.com/FreeRDP/FreeRDP/pull/6019
Common Vulnerability Exposure (CVE) ID: CVE-2020-11058
https://github.com/FreeRDP/FreeRDP/commit/3627aaf7d289315b614a584afb388f04abfb5bbf
https://github.com/FreeRDP/FreeRDP/issues/6011
Common Vulnerability Exposure (CVE) ID: CVE-2020-11085
https://github.com/FreeRDP/FreeRDP/commit/b73143cf7ee5fe4cdabcbf56908aa15d8a883821
Common Vulnerability Exposure (CVE) ID: CVE-2020-11086
https://github.com/FreeRDP/FreeRDP/commit/c098f21fdaadca57ff649eee1674f6cc321a2ec4
Common Vulnerability Exposure (CVE) ID: CVE-2020-11087
https://github.com/FreeRDP/FreeRDP/commit/8241ab42fdf0cc89cf69fc574bf6360c9977a0d4
Common Vulnerability Exposure (CVE) ID: CVE-2020-11088
https://github.com/FreeRDP/FreeRDP/commit/8fa38359634a9910b91719818ab02f23c320dbae
Common Vulnerability Exposure (CVE) ID: CVE-2020-11089
https://github.com/FreeRDP/FreeRDP/commit/6b485b146a1b9d6ce72dfd7b5f36456c166e7a16
https://github.com/FreeRDP/FreeRDP/commit/795842f4096501fcefc1a7f535ccc8132feb31d7
Common Vulnerability Exposure (CVE) ID: CVE-2020-11095
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-563r-pvh7-4fw2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6Y35HBHG2INICLSGCIKNAR7GCXEHQACQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOZLH35OJWIQLM7FYDXAP2EAUBDXE76V/
http://www.freerdp.com/2020/06/22/2_1_2-released
https://github.com/FreeRDP/FreeRDP/commit/733ee3208306b1ea32697b356c0215180fc3f049
https://usn.ubuntu.com/4481-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-11096
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mjw7-3mq2-996x
https://github.com/FreeRDP/FreeRDP/commit/b8beb55913471952f92770c90c372139d78c16c0
Common Vulnerability Exposure (CVE) ID: CVE-2020-11097
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c8x2-c3c9-9r3f
https://github.com/FreeRDP/FreeRDP/commit/58a3122250d54de3a944c487776bcd4d1da4721e
Common Vulnerability Exposure (CVE) ID: CVE-2020-11098
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-jr57-f58x-hjmv
https://github.com/FreeRDP/FreeRDP/commit/c0fd449ec0870b050d350d6d844b1ea6dad4bc7d
Common Vulnerability Exposure (CVE) ID: CVE-2020-11099
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-977w-866x-4v5h
https://github.com/FreeRDP/FreeRDP/commit/6ade7b4cbfd71c54b3d724e8f2d6ac76a58e879a
Common Vulnerability Exposure (CVE) ID: CVE-2020-11521
https://github.com/FreeRDP/FreeRDP/commits/master
Common Vulnerability Exposure (CVE) ID: CVE-2020-11522
Common Vulnerability Exposure (CVE) ID: CVE-2020-11523
Common Vulnerability Exposure (CVE) ID: CVE-2020-11524
Common Vulnerability Exposure (CVE) ID: CVE-2020-11525
Common Vulnerability Exposure (CVE) ID: CVE-2020-11526
Common Vulnerability Exposure (CVE) ID: CVE-2020-13396
https://github.com/FreeRDP/FreeRDP/commit/48361c411e50826cb602c7aab773a8a20e1da6bc
https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69
https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1
Common Vulnerability Exposure (CVE) ID: CVE-2020-13397
https://github.com/FreeRDP/FreeRDP/commit/d6cd14059b257318f176c0ba3ee0a348826a9ef8
Common Vulnerability Exposure (CVE) ID: CVE-2020-13398
https://github.com/FreeRDP/FreeRDP/commit/8305349a943c68b1bc8c158f431dc607655aadea
Common Vulnerability Exposure (CVE) ID: CVE-2020-4030
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-fjr5-97f5-qq98
https://github.com/FreeRDP/FreeRDP/commit/05cd9ea2290d23931f615c1b004d4b2e69074e27
Common Vulnerability Exposure (CVE) ID: CVE-2020-4031
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-gwcq-hpq2-m74g
https://github.com/FreeRDP/FreeRDP/commit/6d86e20e1e7caaab4f0c7f89e36d32914dbccc52
Common Vulnerability Exposure (CVE) ID: CVE-2020-4032
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-3898-mc89-x2vc
https://github.com/FreeRDP/FreeRDP/commit/e7bffa64ef5ed70bac94f823e2b95262642f5296
Common Vulnerability Exposure (CVE) ID: CVE-2020-4033
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-7rhj-856w-82p8
https://github.com/FreeRDP/FreeRDP/commit/0a98c450c58ec150e44781c89aa6f8e7e0f571f5
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.