- -------------------------------------------------------------------------
Debian Security Advisory DSA-3923-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
August 01, 2017                       https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : freerdp
CVE ID         : CVE-2017-2834 CVE-2017-2835 CVE-2017-2836 CVE-2017-2837 
                 CVE-2017-2838 CVE-2017-2839
Debian Bug     : 869880

Tyler Bohan of Talos discovered that FreeRDP, a free implementation of
the Remote Desktop Protocol (RDP), contained several vulnerabilities
that allowed a malicious remote server or a man-in-the-middle to
either cause a DoS by forcibly terminating the client, or execute
arbitrary code on the client side.

For the oldstable distribution (jessie), these problems have been fixed
in version 1.1.0~git20140921.1.440916e+dfsg1-4+deb8u1.

For the stable distribution (stretch), these problems have been fixed in
version 1.1.0~git20140921.1.440916e+dfsg1-13+deb9u1.

For the unstable distribution (sid), these problems have been fixed in
version 1.1.0~git20140921.1.440916e+dfsg1-14.

We recommend that you upgrade your freerdp packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-3923-1: freerdp security update

August 1, 2017
Tyler Bohan of Talos discovered that FreeRDP, a free implementation of the Remote Desktop Protocol (RDP), contained several vulnerabilities that allowed a malicious remote server o...

Summary

For the oldstable distribution (jessie), these problems have been fixed
in version 1.1.0~git20140921.1.440916e+dfsg1-4+deb8u1.

For the stable distribution (stretch), these problems have been fixed in
version 1.1.0~git20140921.1.440916e+dfsg1-13+deb9u1.

For the unstable distribution (sid), these problems have been fixed in
version 1.1.0~git20140921.1.440916e+dfsg1-14.

We recommend that you upgrade your freerdp packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Tyler Bohan of Talos discovered that FreeRDP, a free implementation of
the Remote Desktop Protocol (RDP), contained several vulnerabilities
that allowed a malicious remote server or a man-in-the-middle to
either cause a DoS by forcibly terminating the client, or execute
arbitrary code on the client side.

Related News