Advisories ยป MGASA-2020-0297

Updated freerdp/remmina packages fix security vulnerability

Publication date: 31 Jul 2020
Modification date: 31 Jul 2020
Type: security
Affected Mageia releases : 7
CVE: CVE-2020-4030 , CVE-2020-4031 , CVE-2020-4032 , CVE-2020-4033 , CVE-2020-11017 , CVE-2020-11018 , CVE-2020-11019 , CVE-2020-11038 , CVE-2020-11039 , CVE-2020-11040 , CVE-2020-11041 , CVE-2020-11042 , CVE-2020-11043 , CVE-2020-11044 , CVE-2020-11045 , CVE-2020-11046 , CVE-2020-11047 , CVE-2020-11048 , CVE-2020-11049 , CVE-2020-11058 , CVE-2020-11085 , CVE-2020-11086 , CVE-2020-11087 , CVE-2020-11088 , CVE-2020-11089 , CVE-2020-11095 , CVE-2020-11096 , CVE-2020-11097 , CVE-2020-11098 , CVE-2020-11099 , CVE-2020-11521 , CVE-2020-11522 , CVE-2020-11523 , CVE-2020-11524 , CVE-2020-11525 , CVE-2020-11526 , CVE-2020-13396 , CVE-2020-13397 , CVE-2020-13398

Description

It was discovered that FreeRDP incorrectly handled certain memory
operations. A remote attacker could use this issue to cause FreeRDP to
crash, resulting in a denial of service, or possibly exeucte arbitrary
code.

The freerdp package has been updated to version 2.1.2 to fix these issues.

Also, the remmina package has been updated to version 1.4.7 for
compatibility with the updated freerdp.
                

References

SRPMS

7/core