-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0677
              SUSE-SU-2019:0539-1 Security update for freerdp
                               5 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freerdp
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000852 CVE-2018-8789 CVE-2018-8788
                   CVE-2018-8787 CVE-2018-8786 CVE-2018-8785
                   CVE-2018-8784 CVE-2018-0886 

Reference:         ESB-2019.0411
                   ESB-2019.0175

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190539-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for freerdp
______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0539-1
Rating:            important
References:        #1085416 #1087240 #1103557 #1104918 #1112028 #1116708
                   #1117963 #1117964 #1117965 #1117966 #1117967 #1120507
Cross-References:  CVE-2018-0886 CVE-2018-1000852 CVE-2018-8784 CVE-2018-8785
                   CVE-2018-8786 CVE-2018-8787 CVE-2018-8788 CVE-2018-8789
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

An update that solves 8 vulnerabilities and has four fixes is now available.

Description:

This update for freerdp to version 2.0.0~rc4 fixes the following issues:
Security issues fixed:

  o CVE-2018-0886: Fix a remote code execution vulnerability (CredSSP) (bsc#
    1085416, bsc#1087240, bsc#1104918)
  o CVE-2018-8789: Fix several denial of service vulnerabilities in the in the
    NTLM Authentication module (bsc#1117965)
  o CVE-2018-8785: Fix a potential remote code execution vulnerability in the
    zgfx_decompress function (bsc#1117967)
  o CVE-2018-8786: Fix a potential remote code execution vulnerability in the
    update_read_bitmap_update function (bsc#1117966)
  o CVE-2018-8787: Fix a potential remote code execution vulnerability in the
    gdi_Bitmap_Decompress function (bsc#1117964)
  o CVE-2018-8788: Fix a potential remote code execution vulnerability in the
    nsc_rle_decode function (bsc#1117963)
  o CVE-2018-8784: Fix a potential remote code execution vulnerability in the
    zgfx_decompress_segment function (bsc#1116708)
  o CVE-2018-1000852: Fixed a remote memory access in the
    drdynvc_process_capability_request function (bsc#1120507)


Other issues:

  o Upgraded to version 2.0.0-rc4 (FATE#326739)
  o Security and stability improvements, including bsc#1103557 and bsc#1112028
  o gateway: multiple fixes and improvements
  o client/X11: support for rail (remote app) icons was added
  o The licensing code was re-worked: Per-device licenses are now saved on the
    client and used on re-connect: WARNING: this is a change in FreeRDP
    behavior regarding licensing. If the old behavior is required, or no
    licenses should be saved use the new command line option +old-license (gh#/
    FreeRDP/FreeRDP#4979)
  o Improved order handling - only orders that were enable during capability
    exchange are accepted. WARNING and NOTE: some servers do improperly send
    orders that weren't negotiated, for such cases the new command line option
    /relax-order-checks was added to disable the strict order checking. If
    connecting to xrdp the options /relax-order-checks *and* +glyph-cache are
    required. (gh#/FreeRDP/FreeRDP#4926)
  o Fixed automount issues
  o Fixed several audio and microphone related issues
  o Fixed X11 Right-Ctrl ungrab feature
  o Fixed race condition in rdpsnd channel server.
  o Disabled SSE2 for ARM and powerpc

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15:
    zypper in -t patch SUSE-SLE-Product-WE-15-2019-539=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-539=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15 (x86_64):
       freerdp-2.0.0~rc4-3.3.1
       freerdp-debuginfo-2.0.0~rc4-3.3.1
       freerdp-debugsource-2.0.0~rc4-3.3.1
       freerdp-devel-2.0.0~rc4-3.3.1
       libfreerdp2-2.0.0~rc4-3.3.1
       libfreerdp2-debuginfo-2.0.0~rc4-3.3.1
       libwinpr2-2.0.0~rc4-3.3.1
       libwinpr2-debuginfo-2.0.0~rc4-3.3.1
       winpr2-devel-2.0.0~rc4-3.3.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       freerdp-debuginfo-2.0.0~rc4-3.3.1
       freerdp-debugsource-2.0.0~rc4-3.3.1
       freerdp-server-2.0.0~rc4-3.3.1
       freerdp-server-debuginfo-2.0.0~rc4-3.3.1
       freerdp-wayland-2.0.0~rc4-3.3.1
       freerdp-wayland-debuginfo-2.0.0~rc4-3.3.1
       libuwac0-0-2.0.0~rc4-3.3.1
       libuwac0-0-debuginfo-2.0.0~rc4-3.3.1
       uwac0-0-devel-2.0.0~rc4-3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2018-0886.html
  o https://www.suse.com/security/cve/CVE-2018-1000852.html
  o https://www.suse.com/security/cve/CVE-2018-8784.html
  o https://www.suse.com/security/cve/CVE-2018-8785.html
  o https://www.suse.com/security/cve/CVE-2018-8786.html
  o https://www.suse.com/security/cve/CVE-2018-8787.html
  o https://www.suse.com/security/cve/CVE-2018-8788.html
  o https://www.suse.com/security/cve/CVE-2018-8789.html
  o https://bugzilla.suse.com/1085416
  o https://bugzilla.suse.com/1087240
  o https://bugzilla.suse.com/1103557
  o https://bugzilla.suse.com/1104918
  o https://bugzilla.suse.com/1112028
  o https://bugzilla.suse.com/1116708
  o https://bugzilla.suse.com/1117963
  o https://bugzilla.suse.com/1117964
  o https://bugzilla.suse.com/1117965
  o https://bugzilla.suse.com/1117966
  o https://bugzilla.suse.com/1117967
  o https://bugzilla.suse.com/1120507

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uzxg
-----END PGP SIGNATURE-----