Bug#964573: xrdp: CVE-2020-4044

2020-07-19 Thread Salvatore Bonaccorso
Hi Attached ist the debdiff as prepared for buster-security, will send shortly as well the one for unstable. Regards, Salvatore diff -Nru xrdp-0.9.9/debian/changelog xrdp-0.9.9/debian/changelog --- xrdp-0.9.9/debian/changelog 2019-01-13 13:49:36.0 +0100 +++ xrdp-0.9.9/debian/changelog

Bug#964573: xrdp: CVE-2020-4044

2020-07-08 Thread Salvatore Bonaccorso
Control: notfound -1 CVE-2020-4044 Control: found -1 0.9.12-1 On Wed, Jul 08, 2020 at 10:28:43PM +0200, Salvatore Bonaccorso wrote: > Source: xrdp > Version: CVE-2020-4044 Sorry for the broken report (not sure how I managed to do that broken version using), fixing the metadata. Regards,

Processed: Re: Bug#964573: xrdp: CVE-2020-4044

2020-07-08 Thread Debian Bug Tracking System
Processing control commands: > notfound -1 CVE-2020-4044 Bug #964573 [src:xrdp] xrdp: CVE-2020-4044 The source 'xrdp' and version 'CVE-2020-4044' do not appear to match any binary packages No longer marked as found in versions xrdp/CVE-2020-4044. > found -1 0.9.12-1 Bug #964573 [src:xrdp] xrdp:

Bug#964573: xrdp: CVE-2020-4044

2020-07-08 Thread Salvatore Bonaccorso
Source: xrdp Version: CVE-2020-4044 Severity: grave Tags: security upstream Hi, The following vulnerability was published for xrdp. CVE-2020-4044[0]: | The xrdp-sesman service before version 0.9.13.1 can be crashed by | connecting over port 3350 and supplying a malicious payload. Once the |