-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1109
                    Important: freerdp security update
                               3 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freerdp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8788 CVE-2018-8787 CVE-2018-8786

Reference:         ESB-2019.0677
                   ESB-2019.0411
                   ESB-2019.0175
                   ESB-2018.3856

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0697

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2019:0697-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0697
Issue date:        2019-04-02
CVE Names:         CVE-2018-8786 CVE-2018-8787 CVE-2018-8788 
=====================================================================

1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Integer truncation leading to heap-based buffer overflow in
update_read_bitmap_update() function (CVE-2018-8786)

* freerdp: Integer overflow leading to heap-based buffer overflow in
gdi_Bitmap_Decompress() function (CVE-2018-8787)

* freerdp: Out-of-bounds write in nsc_rle_decode() function (CVE-2018-8788)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1671359 - CVE-2018-8786 freerdp: Integer truncation leading to heap-based buffer overflow in update_read_bitmap_update() function
1671361 - CVE-2018-8787 freerdp: Integer overflow leading to heap-based buffer overflow in gdi_Bitmap_Decompress() function
1671363 - CVE-2018-8788 freerdp: Out-of-bounds write in nsc_rle_decode() function

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
freerdp-1.0.2-15.el7_6.1.src.rpm

x86_64:
freerdp-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-libs-1.0.2-15.el7_6.1.i686.rpm
freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-devel-1.0.2-15.el7_6.1.i686.rpm
freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
freerdp-1.0.2-15.el7_6.1.src.rpm

ppc64:
freerdp-1.0.2-15.el7_6.1.ppc64.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64.rpm
freerdp-libs-1.0.2-15.el7_6.1.ppc.rpm
freerdp-libs-1.0.2-15.el7_6.1.ppc64.rpm
freerdp-plugins-1.0.2-15.el7_6.1.ppc64.rpm

ppc64le:
freerdp-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-libs-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-plugins-1.0.2-15.el7_6.1.ppc64le.rpm

s390x:
freerdp-1.0.2-15.el7_6.1.s390x.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm
freerdp-libs-1.0.2-15.el7_6.1.s390.rpm
freerdp-libs-1.0.2-15.el7_6.1.s390x.rpm
freerdp-plugins-1.0.2-15.el7_6.1.s390x.rpm

x86_64:
freerdp-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-libs-1.0.2-15.el7_6.1.i686.rpm
freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
freerdp-1.0.2-15.el7_6.1.src.rpm

aarch64:
freerdp-1.0.2-15.el7_6.1.aarch64.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.aarch64.rpm
freerdp-libs-1.0.2-15.el7_6.1.aarch64.rpm
freerdp-plugins-1.0.2-15.el7_6.1.aarch64.rpm

ppc64le:
freerdp-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-libs-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-plugins-1.0.2-15.el7_6.1.ppc64le.rpm

s390x:
freerdp-1.0.2-15.el7_6.1.s390x.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm
freerdp-libs-1.0.2-15.el7_6.1.s390.rpm
freerdp-libs-1.0.2-15.el7_6.1.s390x.rpm
freerdp-plugins-1.0.2-15.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64.rpm
freerdp-devel-1.0.2-15.el7_6.1.ppc.rpm
freerdp-devel-1.0.2-15.el7_6.1.ppc64.rpm

ppc64le:
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-devel-1.0.2-15.el7_6.1.ppc64le.rpm

s390x:
freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm
freerdp-devel-1.0.2-15.el7_6.1.s390.rpm
freerdp-devel-1.0.2-15.el7_6.1.s390x.rpm

x86_64:
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-devel-1.0.2-15.el7_6.1.i686.rpm
freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
freerdp-debuginfo-1.0.2-15.el7_6.1.aarch64.rpm
freerdp-devel-1.0.2-15.el7_6.1.aarch64.rpm

ppc64le:
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-devel-1.0.2-15.el7_6.1.ppc64le.rpm

s390x:
freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm
freerdp-devel-1.0.2-15.el7_6.1.s390.rpm
freerdp-devel-1.0.2-15.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freerdp-1.0.2-15.el7_6.1.src.rpm

x86_64:
freerdp-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-libs-1.0.2-15.el7_6.1.i686.rpm
freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-devel-1.0.2-15.el7_6.1.i686.rpm
freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-8786
https://access.redhat.com/security/cve/CVE-2018-8787
https://access.redhat.com/security/cve/CVE-2018-8788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Nua9
-----END PGP SIGNATURE-----