-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0175
             SUSE Security Update: Security update for freerdp
                              22 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freerdp
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000852 CVE-2018-8789 CVE-2018-8788
                   CVE-2018-8787 CVE-2018-8786 CVE-2018-8785
                   CVE-2018-8784 CVE-2018-0886 

Reference:         ASB-2018.0056
                   ESB-2018.3856
                   ESB-2018.2100

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190134-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for freerdp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0134-1
Rating:             important
References:         #1085416 #1087240 #1104918 #1116708 #1117963 
                    #1117964 #1117965 #1117966 #1117967 #1120507 
                    
Cross-References:   CVE-2018-0886 CVE-2018-1000852 CVE-2018-8784
                    CVE-2018-8785 CVE-2018-8786 CVE-2018-8787
                    CVE-2018-8788 CVE-2018-8789
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP4
                    SUSE Linux Enterprise Workstation Extension 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has two fixes
   is now available.

Description:

   This update for freerdp fixes the following issues:

   Security issues fixed:

   - CVE-2018-0886: Fix a remote code execution vulnerability (CredSSP)
     (bsc#1085416, bsc#1087240, bsc#1104918)
   - CVE-2018-8789: Fix several denial of service vulnerabilities in the in
     the NTLM Authentication module (bsc#1117965)
   - CVE-2018-8785: Fix a potential remote code execution vulnerability in
     the zgfx_decompress function (bsc#1117967)
   - CVE-2018-8786: Fix a potential remote code execution vulnerability in
     the update_read_bitmap_update function (bsc#1117966)
   - CVE-2018-8787: Fix a potential remote code execution vulnerability in
     the gdi_Bitmap_Decompress function (bsc#1117964)
   - CVE-2018-8788: Fix a potential remote code execution vulnerability in
     the nsc_rle_decode function (bsc#1117963)
   - CVE-2018-8784: Fix a potential remote code execution vulnerability in
     the zgfx_decompress_segment function (bsc#1116708)
   - CVE-2018-1000852: Fixed a remote memory access in the
     drdynvc_process_capability_request function (bsc#1120507)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP4:

      zypper in -t patch SUSE-SLE-WE-12-SP4-2019-134=1

   - SUSE Linux Enterprise Workstation Extension 12-SP3:

      zypper in -t patch SUSE-SLE-WE-12-SP3-2019-134=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-134=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-134=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-134=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-134=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):

      freerdp-2.0.0~git.1463131968.4e66df7-12.8.1
      freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.8.1
      freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.8.1
      libfreerdp2-2.0.0~git.1463131968.4e66df7-12.8.1
      libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.8.1

   - SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

      freerdp-2.0.0~git.1463131968.4e66df7-12.8.1
      freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.8.1
      freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.8.1
      libfreerdp2-2.0.0~git.1463131968.4e66df7-12.8.1
      libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.8.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.8.1
      freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.8.1
      freerdp-devel-2.0.0~git.1463131968.4e66df7-12.8.1
      libfreerdp2-2.0.0~git.1463131968.4e66df7-12.8.1
      libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.8.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.8.1
      freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.8.1
      freerdp-devel-2.0.0~git.1463131968.4e66df7-12.8.1
      libfreerdp2-2.0.0~git.1463131968.4e66df7-12.8.1
      libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.8.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      freerdp-2.0.0~git.1463131968.4e66df7-12.8.1
      freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.8.1
      freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.8.1
      libfreerdp2-2.0.0~git.1463131968.4e66df7-12.8.1
      libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.8.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      freerdp-2.0.0~git.1463131968.4e66df7-12.8.1
      freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.8.1
      freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.8.1
      libfreerdp2-2.0.0~git.1463131968.4e66df7-12.8.1
      libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.8.1


References:

   https://www.suse.com/security/cve/CVE-2018-0886.html
   https://www.suse.com/security/cve/CVE-2018-1000852.html
   https://www.suse.com/security/cve/CVE-2018-8784.html
   https://www.suse.com/security/cve/CVE-2018-8785.html
   https://www.suse.com/security/cve/CVE-2018-8786.html
   https://www.suse.com/security/cve/CVE-2018-8787.html
   https://www.suse.com/security/cve/CVE-2018-8788.html
   https://www.suse.com/security/cve/CVE-2018-8789.html
   https://bugzilla.suse.com/1085416
   https://bugzilla.suse.com/1087240
   https://bugzilla.suse.com/1104918
   https://bugzilla.suse.com/1116708
   https://bugzilla.suse.com/1117963
   https://bugzilla.suse.com/1117964
   https://bugzilla.suse.com/1117965
   https://bugzilla.suse.com/1117966
   https://bugzilla.suse.com/1117967
   https://bugzilla.suse.com/1120507

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4vo1
-----END PGP SIGNATURE-----