Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.844455
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-4379-1)
Summary:The remote host is missing an update for the 'freerdp2' package(s) announced via the USN-4379-1 advisory.
Description:Summary:
The remote host is missing an update for the 'freerdp2' package(s) announced via the USN-4379-1 advisory.

Vulnerability Insight:
It was discovered that FreeRDP incorrectly handled certain memory
operations. A remote attacker could use this issue to cause FreeRDP to
crash, resulting in a denial of service, or possibly execute arbitrary
code.

Affected Software/OS:
'freerdp2' package(s) on Ubuntu 18.04, Ubuntu 19.10, Ubuntu 20.04.

Solution:
Please install the updated package(s).

CVSS Score:
6.5

CVSS Vector:
AV:N/AC:L/Au:S/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-1000852
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YVJKO2DR5EY4C4QZOP7SNNBEW2JW6FHX/
https://github.com/FreeRDP/FreeRDP/issues/4866
https://github.com/FreeRDP/FreeRDP/pull/4871
https://github.com/FreeRDP/FreeRDP/pull/4871/commits/baee520e3dd9be6511c45a14c5f5e77784de1471
RedHat Security Advisories: RHSA-2019:2157
https://access.redhat.com/errata/RHSA-2019:2157
https://usn.ubuntu.com/4379-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-17177
https://security.gentoo.org/glsa/202005-07
https://github.com/FreeRDP/FreeRDP/commit/9fee4ae076b1ec97b97efb79ece08d1dab4df29a
https://github.com/FreeRDP/FreeRDP/issues/5645
SuSE Security Announcement: openSUSE-SU-2019:2604 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00004.html
SuSE Security Announcement: openSUSE-SU-2019:2608 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-11042
https://github.com/FreeRDP/FreeRDP/commit/6b2bc41935e53b0034fe5948aeeab4f32e80f30f
https://github.com/FreeRDP/FreeRDP/issues/6010
https://lists.debian.org/debian-lts-announce/2020/08/msg00054.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00008.html
https://usn.ubuntu.com/4382-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-11044
https://github.com/FreeRDP/FreeRDP/commit/67c2aa52b2ae0341d469071d1bc8aab91f8d2ed8
https://github.com/FreeRDP/FreeRDP/issues/6013
Common Vulnerability Exposure (CVE) ID: CVE-2020-11045
https://github.com/FreeRDP/FreeRDP/commit/f8890a645c221823ac133dbf991f8a65ae50d637
https://github.com/FreeRDP/FreeRDP/issues/6005
Common Vulnerability Exposure (CVE) ID: CVE-2020-11046
https://github.com/FreeRDP/FreeRDP/commit/ed53cd148f43cbab905eaa0f5308c2bf3c48cc37
https://github.com/FreeRDP/FreeRDP/issues/6006
Common Vulnerability Exposure (CVE) ID: CVE-2020-11047
https://github.com/FreeRDP/FreeRDP/commit/f5e73cc7c9cd973b516a618da877c87b80950b65
https://github.com/FreeRDP/FreeRDP/issues/6009
Common Vulnerability Exposure (CVE) ID: CVE-2020-11048
https://github.com/FreeRDP/FreeRDP/commit/9301bfe730c66180263248b74353daa99f5a969b
https://github.com/FreeRDP/FreeRDP/issues/6007
Common Vulnerability Exposure (CVE) ID: CVE-2020-11049
https://github.com/FreeRDP/FreeRDP/commit/c367f65d42e0d2e1ca248998175180aa9c2eacd0
https://github.com/FreeRDP/FreeRDP/issues/6008
https://github.com/FreeRDP/FreeRDP/pull/6019
Common Vulnerability Exposure (CVE) ID: CVE-2020-11058
https://github.com/FreeRDP/FreeRDP/commit/3627aaf7d289315b614a584afb388f04abfb5bbf
https://github.com/FreeRDP/FreeRDP/issues/6011
Common Vulnerability Exposure (CVE) ID: CVE-2020-11521
https://github.com/FreeRDP/FreeRDP/commits/master
SuSE Security Announcement: openSUSE-SU-2020:1090 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00080.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-11522
Common Vulnerability Exposure (CVE) ID: CVE-2020-11523
Common Vulnerability Exposure (CVE) ID: CVE-2020-11524
Common Vulnerability Exposure (CVE) ID: CVE-2020-11525
Common Vulnerability Exposure (CVE) ID: CVE-2020-11526
Common Vulnerability Exposure (CVE) ID: CVE-2020-13396
https://github.com/FreeRDP/FreeRDP/commit/48361c411e50826cb602c7aab773a8a20e1da6bc
https://github.com/FreeRDP/FreeRDP/commit/8fb6336a4072abcee8ce5bd6ae91104628c7bb69
https://github.com/FreeRDP/FreeRDP/compare/2.1.0...2.1.1
Common Vulnerability Exposure (CVE) ID: CVE-2020-13397
https://github.com/FreeRDP/FreeRDP/commit/d6cd14059b257318f176c0ba3ee0a348826a9ef8
Common Vulnerability Exposure (CVE) ID: CVE-2020-13398
https://github.com/FreeRDP/FreeRDP/commit/8305349a943c68b1bc8c158f431dc607655aadea
CopyrightCopyright (C) 2020 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.