-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2119
             SUSE Security Update: Security update for freerdp
                              23 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          freerdp
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-2839 CVE-2017-2838 CVE-2017-2837
                  CVE-2017-2836 CVE-2017-2835 CVE-2017-2834

Reference:        ESB-2017.1953
                  ESB-2017.1905

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for freerdp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2234-1
Rating:             important
References:         #1050699 #1050704 #1050708 #1050711 #1050712 
                    #1050714 
Cross-References:   CVE-2017-2834 CVE-2017-2835 CVE-2017-2836
                    CVE-2017-2837 CVE-2017-2838 CVE-2017-2839
                   
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP3
                    SUSE Linux Enterprise Workstation Extension 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for freerdp fixes the following issues:

     - CVE-2017-2834: Out-of-bounds write in license_recv() (bsc#1050714)

     - CVE-2017-2835: Out-of-bounds write in rdp_recv_tpkt_pdu (bsc#1050712)

     - CVE-2017-2836: Rdp Client Read Server Proprietary Certificate Denial
       of Service (bsc#1050699)

     - CVE-2017-2837: Client GCC Read Server Security Data DoS (bsc#1050704)

     - CVE-2017-2838: Client License Read Product Info Denial of Service
       Vulnerability (bsc#1050708)

     - CVE-2017-2839: Client License Read Challenge Packet Denial of Service
       (bsc#1050711)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP3:

      zypper in -t patch SUSE-SLE-WE-12-SP3-2017-1365=1

   - SUSE Linux Enterprise Workstation Extension 12-SP2:

      zypper in -t patch SUSE-SLE-WE-12-SP2-2017-1365=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1365=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1365=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1365=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1365=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

      freerdp-2.0.0~git.1463131968.4e66df7-12.3.2
      freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2
      freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.3.2
      libfreerdp2-2.0.0~git.1463131968.4e66df7-12.3.2
      libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2

   - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64):

      freerdp-2.0.0~git.1463131968.4e66df7-12.3.2
      freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2
      freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.3.2
      libfreerdp2-2.0.0~git.1463131968.4e66df7-12.3.2
      libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2
      freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.3.2
      freerdp-devel-2.0.0~git.1463131968.4e66df7-12.3.2
      libfreerdp2-2.0.0~git.1463131968.4e66df7-12.3.2
      libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2
      freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.3.2
      freerdp-devel-2.0.0~git.1463131968.4e66df7-12.3.2
      libfreerdp2-2.0.0~git.1463131968.4e66df7-12.3.2
      libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      freerdp-2.0.0~git.1463131968.4e66df7-12.3.2
      freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2
      freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.3.2
      libfreerdp2-2.0.0~git.1463131968.4e66df7-12.3.2
      libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      freerdp-2.0.0~git.1463131968.4e66df7-12.3.2
      freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2
      freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.3.2
      libfreerdp2-2.0.0~git.1463131968.4e66df7-12.3.2
      libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2


References:

   https://www.suse.com/security/cve/CVE-2017-2834.html
   https://www.suse.com/security/cve/CVE-2017-2835.html
   https://www.suse.com/security/cve/CVE-2017-2836.html
   https://www.suse.com/security/cve/CVE-2017-2837.html
   https://www.suse.com/security/cve/CVE-2017-2838.html
   https://www.suse.com/security/cve/CVE-2017-2839.html
   https://bugzilla.suse.com/1050699
   https://bugzilla.suse.com/1050704
   https://bugzilla.suse.com/1050708
   https://bugzilla.suse.com/1050711
   https://bugzilla.suse.com/1050712
   https://bugzilla.suse.com/1050714

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWZz7JYx+lLeg9Ub1AQig/g/7BdfgCzwqYf6W2Qsm22tmn+zUAfU/03wV
blCPGdwx4wjsoq3e44u1qO/oD27bHk0BIlYu7xrwlfbVAmWK17ODk7ld4CCj0aLY
Yvj1frQq1YT2c0wEG6qeu9PTuJD9wWPSt/kJS8DoTbxlMo/18JgXbKYgyNYP/TuR
UBvNR6r9kpgNBSFUY5ESSx4nWPZoD/AjpBywFfevzm12Q1wOFV6bdqt9MuVz3qUq
NUggKXyU6NfMJf78+F8duhYJku1sksp3KUV2mHArL7+i8Olv/DdE3HUCV09PQiAD
FoCjw3dXInbrYKlOgwDhwvyApyQjqTvFATfQKXgnmKcg5RjKR0YLC051W2X5Rjxt
Z3Fnujq7V9pz7uvd24J1KajyZnAnjLeb/JN4AF7ZSSWuC9lL9eNd2LLBikW7BwGc
kJAG3Xx0BX7ftTxFY3pi/YU94vOxmPcRAOTPOj0IAp/mz279Nsjc3SbpEHGnsWTB
Y7OIn69n9U5VXo21nOC05Wgo/4qsL1vFW+yKwWU02m6kfxf7SGJe0EN1d5v22EYz
6b21D1wUINiIJ9zzY1nAaYozVH5n2x2TgAMqq67niL6fcjC8V4HYhv11M61TYmA+
ZMcLtgjUf4q0WEz230CYgADryQT3Qff0mKO+e+3iXIuEP5wc96MDUTgW2b/GmkPo
0Da7t15ZQ3U=
=4zwt
-----END PGP SIGNATURE-----