lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 30 Mar 2015 10:38:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:171 ] freerdp

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:171
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : freerdp
 Date    : March 30, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated freerdp packages fix security vulnerabilities:
 
 Integer overflows in memory allocations in client/X11/xf_graphics.c in
 FreeRDP through 1.0.2 allows remote RDP servers to have an unspecified
 impact through unspecified vectors (CVE-2014-0250).
 
 Integer overflow in the license_read_scope_list function in
 libfreerdp/core/license.c in FreeRDP through 1.0.2 allows remote RDP
 servers to cause a denial of service (application crash) or possibly
 have unspecified other impact via a large ScopeCount value in a Scope
 List in a Server License Request packet (CVE-2014-0791).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0250
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0791
 http://advisories.mageia.org/MGASA-2014-0287.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 f58926e69fb73deb6d43618d753032d2  mbs2/x86_64/freerdp-1.0.2-2.1.mbs2.x86_64.rpm
 d946df0f02ad4e47196f5ef5092ef486  mbs2/x86_64/lib64freerdp1-1.0.2-2.1.mbs2.x86_64.rpm
 9831f499aa56d22a3012d04fb3b5d31a  mbs2/x86_64/lib64freerdp-devel-1.0.2-2.1.mbs2.x86_64.rpm 
 50d7514ee73b7e94b59a7c6053ebf5f3  mbs2/SRPMS/freerdp-1.0.2-2.1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVGP1tmqjQ0CJFipgRAmNaAJsFy2WJu72gb3bk1QJhlB8iuseBhwCfT1UL
hevoqNTXZrFYtL2kJ+i8YwA=
=SiWj
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ