- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202401-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: FreeRDP: Multiple Vulnerabilities Date: January 12, 2024 Bugs: #881525, #918546 ID: 202401-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been discovered in FreeRDP, the worst of which could result in code execution. Background ========= FreeRDP is a free implementation of the remote desktop protocol. Affected packages ================ Package Vulnerable Unaffected ---------------- ------------ ------------ net-misc/freerdp < 2.11.0 >= 2.11.0 Description ========== Multiple vulnerabilities have been discovered in FreeRDP. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All FreeRDP users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/freerdp-2.11.0" References ========= [ 1 ] CVE-2022-39316 https://nvd.nist.gov/vuln/detail/CVE-2022-39316 [ 2 ] CVE-2022-39317 https://nvd.nist.gov/vuln/detail/CVE-2022-39317 [ 3 ] CVE-2022-39318 https://nvd.nist.gov/vuln/detail/CVE-2022-39318 [ 4 ] CVE-2022-39319 https://nvd.nist.gov/vuln/detail/CVE-2022-39319 [ 5 ] CVE-2022-39320 https://nvd.nist.gov/vuln/detail/CVE-2022-39320 [ 6 ] CVE-2022-39347 https://nvd.nist.gov/vuln/detail/CVE-2022-39347 [ 7 ] CVE-2022-41877 https://nvd.nist.gov/vuln/detail/CVE-2022-41877 [ 8 ] CVE-2023-39350 https://nvd.nist.gov/vuln/detail/CVE-2023-39350 [ 9 ] CVE-2023-39351 https://nvd.nist.gov/vuln/detail/CVE-2023-39351 [ 10 ] CVE-2023-39352 https://nvd.nist.gov/vuln/detail/CVE-2023-39352 [ 11 ] CVE-2023-39353 https://nvd.nist.gov/vuln/detail/CVE-2023-39353 [ 12 ] CVE-2023-39354 https://nvd.nist.gov/vuln/detail/CVE-2023-39354 [ 13 ] CVE-2023-39355 https://nvd.nist.gov/vuln/detail/CVE-2023-39355 [ 14 ] CVE-2023-39356 https://nvd.nist.gov/vuln/detail/CVE-2023-39356 [ 15 ] CVE-2023-40181 https://nvd.nist.gov/vuln/detail/CVE-2023-40181 [ 16 ] CVE-2023-40186 https://nvd.nist.gov/vuln/detail/CVE-2023-40186 [ 17 ] CVE-2023-40187 https://nvd.nist.gov/vuln/detail/CVE-2023-40187 [ 18 ] CVE-2023-40188 https://nvd.nist.gov/vuln/detail/CVE-2023-40188 [ 19 ] CVE-2023-40567 https://nvd.nist.gov/vuln/detail/CVE-2023-40567 [ 20 ] CVE-2023-40569 https://nvd.nist.gov/vuln/detail/CVE-2023-40569 [ 21 ] CVE-2023-40574 https://nvd.nist.gov/vuln/detail/CVE-2023-40574 [ 22 ] CVE-2023-40575 https://nvd.nist.gov/vuln/detail/CVE-2023-40575 [ 23 ] CVE-2023-40576 https://nvd.nist.gov/vuln/detail/CVE-2023-40576 [ 24 ] CVE-2023-40589 https://nvd.nist.gov/vuln/detail/CVE-2023-40589 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202401-16 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2024 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5