-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3013
       freerdp and vinagre security, bug fix, and enhancement update
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freerdp
                   vinaigre
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Remote with User Interaction
                   Denial of Service      -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000852  

Reference:         ESB-2019.0677
                   ESB-2019.0175

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2157

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: freerdp and vinagre security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2157-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2157
Issue date:        2019-08-06
CVE Names:         CVE-2018-1000852 
=====================================================================

1. Summary:

An update for freerdp and vinagre is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

The vinagre packages provide the Vinagre remote desktop viewer for the
GNOME desktop.

The following packages have been upgraded to a later upstream version:
freerdp (2.0.0). (BZ#1291254)

Security Fix(es):

* freerdp: out of bounds read in drdynvc_process_capability_request
(CVE-2018-1000852)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1291254 - Rebase FreeRDP to newer version
1569552 - vinagre does not accept passwords longer than 20 characters
1661640 - CVE-2018-1000852 freerdp: out of bounds read in drdynvc_process_capability_request
1680229 - Rebuild vinagre against new freerdp

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
freerdp-2.0.0-1.rc4.el7.src.rpm
vinagre-3.22.0-12.el7.src.rpm

x86_64:
freerdp-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-libs-2.0.0-1.rc4.el7.i686.rpm
freerdp-libs-2.0.0-1.rc4.el7.x86_64.rpm
libwinpr-2.0.0-1.rc4.el7.i686.rpm
libwinpr-2.0.0-1.rc4.el7.x86_64.rpm
vinagre-3.22.0-12.el7.i686.rpm
vinagre-3.22.0-12.el7.x86_64.rpm
vinagre-debuginfo-3.22.0-12.el7.i686.rpm
vinagre-debuginfo-3.22.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-devel-2.0.0-1.rc4.el7.i686.rpm
freerdp-devel-2.0.0-1.rc4.el7.x86_64.rpm
libwinpr-devel-2.0.0-1.rc4.el7.i686.rpm
libwinpr-devel-2.0.0-1.rc4.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
freerdp-2.0.0-1.rc4.el7.src.rpm
vinagre-3.22.0-12.el7.src.rpm

ppc64:
freerdp-2.0.0-1.rc4.el7.ppc64.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64.rpm
freerdp-libs-2.0.0-1.rc4.el7.ppc.rpm
freerdp-libs-2.0.0-1.rc4.el7.ppc64.rpm
libwinpr-2.0.0-1.rc4.el7.ppc.rpm
libwinpr-2.0.0-1.rc4.el7.ppc64.rpm
vinagre-3.22.0-12.el7.ppc.rpm
vinagre-3.22.0-12.el7.ppc64.rpm
vinagre-debuginfo-3.22.0-12.el7.ppc.rpm
vinagre-debuginfo-3.22.0-12.el7.ppc64.rpm

ppc64le:
freerdp-2.0.0-1.rc4.el7.ppc64le.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64le.rpm
freerdp-libs-2.0.0-1.rc4.el7.ppc64le.rpm
libwinpr-2.0.0-1.rc4.el7.ppc64le.rpm
vinagre-3.22.0-12.el7.ppc64le.rpm
vinagre-debuginfo-3.22.0-12.el7.ppc64le.rpm

s390x:
freerdp-2.0.0-1.rc4.el7.s390x.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.s390.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.s390x.rpm
freerdp-libs-2.0.0-1.rc4.el7.s390.rpm
freerdp-libs-2.0.0-1.rc4.el7.s390x.rpm
libwinpr-2.0.0-1.rc4.el7.s390.rpm
libwinpr-2.0.0-1.rc4.el7.s390x.rpm
vinagre-3.22.0-12.el7.s390.rpm
vinagre-3.22.0-12.el7.s390x.rpm
vinagre-debuginfo-3.22.0-12.el7.s390.rpm
vinagre-debuginfo-3.22.0-12.el7.s390x.rpm

x86_64:
freerdp-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-libs-2.0.0-1.rc4.el7.i686.rpm
freerdp-libs-2.0.0-1.rc4.el7.x86_64.rpm
libwinpr-2.0.0-1.rc4.el7.i686.rpm
libwinpr-2.0.0-1.rc4.el7.x86_64.rpm
vinagre-3.22.0-12.el7.i686.rpm
vinagre-3.22.0-12.el7.x86_64.rpm
vinagre-debuginfo-3.22.0-12.el7.i686.rpm
vinagre-debuginfo-3.22.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64.rpm
freerdp-devel-2.0.0-1.rc4.el7.ppc.rpm
freerdp-devel-2.0.0-1.rc4.el7.ppc64.rpm
libwinpr-devel-2.0.0-1.rc4.el7.ppc.rpm
libwinpr-devel-2.0.0-1.rc4.el7.ppc64.rpm

ppc64le:
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64le.rpm
freerdp-devel-2.0.0-1.rc4.el7.ppc64le.rpm
libwinpr-devel-2.0.0-1.rc4.el7.ppc64le.rpm

s390x:
freerdp-debuginfo-2.0.0-1.rc4.el7.s390.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.s390x.rpm
freerdp-devel-2.0.0-1.rc4.el7.s390.rpm
freerdp-devel-2.0.0-1.rc4.el7.s390x.rpm
libwinpr-devel-2.0.0-1.rc4.el7.s390.rpm
libwinpr-devel-2.0.0-1.rc4.el7.s390x.rpm

x86_64:
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-devel-2.0.0-1.rc4.el7.i686.rpm
freerdp-devel-2.0.0-1.rc4.el7.x86_64.rpm
libwinpr-devel-2.0.0-1.rc4.el7.i686.rpm
libwinpr-devel-2.0.0-1.rc4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freerdp-2.0.0-1.rc4.el7.src.rpm
vinagre-3.22.0-12.el7.src.rpm

x86_64:
freerdp-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-libs-2.0.0-1.rc4.el7.i686.rpm
freerdp-libs-2.0.0-1.rc4.el7.x86_64.rpm
libwinpr-2.0.0-1.rc4.el7.i686.rpm
libwinpr-2.0.0-1.rc4.el7.x86_64.rpm
vinagre-3.22.0-12.el7.i686.rpm
vinagre-3.22.0-12.el7.x86_64.rpm
vinagre-debuginfo-3.22.0-12.el7.i686.rpm
vinagre-debuginfo-3.22.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-devel-2.0.0-1.rc4.el7.i686.rpm
freerdp-devel-2.0.0-1.rc4.el7.x86_64.rpm
libwinpr-devel-2.0.0-1.rc4.el7.i686.rpm
libwinpr-devel-2.0.0-1.rc4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000852
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXUl2p9zjgjWX9erEAQiY0g/+JGkx1ae0MUd5fG766rNKBoDguodFhxhY
HTC1JGc1/LwnOWjKQXIWylQh/ceYnh3577F2m8q4J8X00Y8k14AElfGSRza3wjaK
C/fWX6DcPUZoNE1/1nXkP03i1ZOWERudlCJSap0Pak4RVaHVinCDDfFTAntAoGhb
craHUB0jxN7i4NFWZcGUNgTfj8Gj/n0IdxlY8f/IVGw8ZUoenNihuRwVJ5c+guni
Kn4BW74IJmUIVdwcvhRLfOCsG+JRyNYTtPYbdQVLxkUfMu8tXBpO7eGW7+U3MO/T
+UWfqfH3eBlwILJUavayNNEs8XNZ+onq+QNyMC0KLWcdfdwksQww/QssT/ydGACG
uIDnEXD7/Q0n5673oLwPo9enbk6nI9Y/paHdEQaceKGDcN+UOmiEM/bDQizsz4Wr
wwEeIsySije5rKL66dlTb45lfRb4czGUPObgpZRrb5kD7vmosvDuCC4MYWyXDnTa
IhX++9I8eob34m2bnB19VJw4xVxV274cSpYIP/EgwjdGTMxmnkxnKlsi9f7fiCDM
04URWoHDg6gHK6frKd9Q1ebk7dmvNgVFZ2vd5H+xiDyHJPiGUkoCeT7qzsOtBats
/Swuwp9IN9gpIYCcVQcQl1LGkVJR+KWpu3bpRybqU1aj/p9DRZxJWQ4F2k1Ey6FM
ux5dX95Owfs=
=+SjQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXUum5GaOgq3Tt24GAQjzrxAAosm8neMbCizXWX9k9oOyhq7oXJbKBxLl
WxlHq+utCIDMCSz4glB1bYifpqFfQgWPolANmOKWJzp/7GpZpV+chPcSRxHqv7Zf
2oyaRKEETan7yn6XiM51j8l+i2ln0ril4mHqmLj8/fZTms0USmBLgMlxzadGuaXM
+R6m5qRZQ56nS889pB3VUWGm8HUofsClVPqgyaZFAEpG5dsG5XH8jje0L/W9VcJS
z1EN6xd9WaxAvJF/hjMA8crg5aC5kj8vuJLlEzWZSvGTW7yTe8F6TRLHfEzWSEcI
PphtIdPSRnCwyMz+T13wnfQkXZw/MI41Q7Adz+SOG2JL1JAkeOTT7cEWXgoyrsrq
juN/udYDTWFG3hSQXfJzFnfeufqkJipr75h/wQ1MhOzPCh0hQU6UQjWxLItUmzpJ
JfNgFFYG2J9EYeZTFUx6CYXFtAwR82ADqvmAadjVrPDud2PKlVZA7Z8vWu/R7km1
414qHH+Oo5DRVWbIbAS20e/0Z3+bquUzMY91UygPQkStOOVuKQZa7E2NXKzhb6E/
hQqBE9W2vLGmAglTSoLshNl+LGU9KTzfM/pXZkI87JGWYVJyWySsj+g920tjbM6y
1n8IB6nxk91qrucGcrj6T3evtHE7Adbx/hs9o0lyISBEdazYqUpeMvVK49tzTlxq
EXQwNr0FqVQ=
=qp2y
-----END PGP SIGNATURE-----