-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: freerdp security update
Advisory ID:       RHSA-2019:0697-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0697
Issue date:        2019-04-02
CVE Names:         CVE-2018-8786 CVE-2018-8787 CVE-2018-8788 
====================================================================
1. Summary:

An update for freerdp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

Security Fix(es):

* freerdp: Integer truncation leading to heap-based buffer overflow in
update_read_bitmap_update() function (CVE-2018-8786)

* freerdp: Integer overflow leading to heap-based buffer overflow in
gdi_Bitmap_Decompress() function (CVE-2018-8787)

* freerdp: Out-of-bounds write in nsc_rle_decode() function (CVE-2018-8788)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1671359 - CVE-2018-8786 freerdp: Integer truncation leading to heap-based buffer overflow in update_read_bitmap_update() function
1671361 - CVE-2018-8787 freerdp: Integer overflow leading to heap-based buffer overflow in gdi_Bitmap_Decompress() function
1671363 - CVE-2018-8788 freerdp: Out-of-bounds write in nsc_rle_decode() function

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
freerdp-1.0.2-15.el7_6.1.src.rpm

x86_64:
freerdp-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-libs-1.0.2-15.el7_6.1.i686.rpm
freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-devel-1.0.2-15.el7_6.1.i686.rpm
freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
freerdp-1.0.2-15.el7_6.1.src.rpm

ppc64:
freerdp-1.0.2-15.el7_6.1.ppc64.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64.rpm
freerdp-libs-1.0.2-15.el7_6.1.ppc.rpm
freerdp-libs-1.0.2-15.el7_6.1.ppc64.rpm
freerdp-plugins-1.0.2-15.el7_6.1.ppc64.rpm

ppc64le:
freerdp-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-libs-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-plugins-1.0.2-15.el7_6.1.ppc64le.rpm

s390x:
freerdp-1.0.2-15.el7_6.1.s390x.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm
freerdp-libs-1.0.2-15.el7_6.1.s390.rpm
freerdp-libs-1.0.2-15.el7_6.1.s390x.rpm
freerdp-plugins-1.0.2-15.el7_6.1.s390x.rpm

x86_64:
freerdp-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-libs-1.0.2-15.el7_6.1.i686.rpm
freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
freerdp-1.0.2-15.el7_6.1.src.rpm

aarch64:
freerdp-1.0.2-15.el7_6.1.aarch64.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.aarch64.rpm
freerdp-libs-1.0.2-15.el7_6.1.aarch64.rpm
freerdp-plugins-1.0.2-15.el7_6.1.aarch64.rpm

ppc64le:
freerdp-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-libs-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-plugins-1.0.2-15.el7_6.1.ppc64le.rpm

s390x:
freerdp-1.0.2-15.el7_6.1.s390x.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm
freerdp-libs-1.0.2-15.el7_6.1.s390.rpm
freerdp-libs-1.0.2-15.el7_6.1.s390x.rpm
freerdp-plugins-1.0.2-15.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64.rpm
freerdp-devel-1.0.2-15.el7_6.1.ppc.rpm
freerdp-devel-1.0.2-15.el7_6.1.ppc64.rpm

ppc64le:
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-devel-1.0.2-15.el7_6.1.ppc64le.rpm

s390x:
freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm
freerdp-devel-1.0.2-15.el7_6.1.s390.rpm
freerdp-devel-1.0.2-15.el7_6.1.s390x.rpm

x86_64:
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-devel-1.0.2-15.el7_6.1.i686.rpm
freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
freerdp-debuginfo-1.0.2-15.el7_6.1.aarch64.rpm
freerdp-devel-1.0.2-15.el7_6.1.aarch64.rpm

ppc64le:
freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm
freerdp-devel-1.0.2-15.el7_6.1.ppc64le.rpm

s390x:
freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm
freerdp-devel-1.0.2-15.el7_6.1.s390.rpm
freerdp-devel-1.0.2-15.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freerdp-1.0.2-15.el7_6.1.src.rpm

x86_64:
freerdp-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-libs-1.0.2-15.el7_6.1.i686.rpm
freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm
freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm
freerdp-devel-1.0.2-15.el7_6.1.i686.rpm
freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-8786
https://access.redhat.com/security/cve/CVE-2018-8787
https://access.redhat.com/security/cve/CVE-2018-8788
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Cq7J
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-0697:01 Important: freerdp security update

An update for freerdp is now available for Red Hat Enterprise Linux 7

Summary

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.
Security Fix(es):
* freerdp: Integer truncation leading to heap-based buffer overflow in update_read_bitmap_update() function (CVE-2018-8786)
* freerdp: Integer overflow leading to heap-based buffer overflow in gdi_Bitmap_Decompress() function (CVE-2018-8787)
* freerdp: Out-of-bounds write in nsc_rle_decode() function (CVE-2018-8788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-8786 https://access.redhat.com/security/cve/CVE-2018-8787 https://access.redhat.com/security/cve/CVE-2018-8788 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: freerdp-1.0.2-15.el7_6.1.src.rpm
x86_64: freerdp-1.0.2-15.el7_6.1.x86_64.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm freerdp-libs-1.0.2-15.el7_6.1.i686.rpm freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm freerdp-devel-1.0.2-15.el7_6.1.i686.rpm freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: freerdp-1.0.2-15.el7_6.1.src.rpm
ppc64: freerdp-1.0.2-15.el7_6.1.ppc64.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.ppc.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64.rpm freerdp-libs-1.0.2-15.el7_6.1.ppc.rpm freerdp-libs-1.0.2-15.el7_6.1.ppc64.rpm freerdp-plugins-1.0.2-15.el7_6.1.ppc64.rpm
ppc64le: freerdp-1.0.2-15.el7_6.1.ppc64le.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm freerdp-libs-1.0.2-15.el7_6.1.ppc64le.rpm freerdp-plugins-1.0.2-15.el7_6.1.ppc64le.rpm
s390x: freerdp-1.0.2-15.el7_6.1.s390x.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm freerdp-libs-1.0.2-15.el7_6.1.s390.rpm freerdp-libs-1.0.2-15.el7_6.1.s390x.rpm freerdp-plugins-1.0.2-15.el7_6.1.s390x.rpm
x86_64: freerdp-1.0.2-15.el7_6.1.x86_64.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm freerdp-libs-1.0.2-15.el7_6.1.i686.rpm freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: freerdp-1.0.2-15.el7_6.1.src.rpm
aarch64: freerdp-1.0.2-15.el7_6.1.aarch64.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.aarch64.rpm freerdp-libs-1.0.2-15.el7_6.1.aarch64.rpm freerdp-plugins-1.0.2-15.el7_6.1.aarch64.rpm
ppc64le: freerdp-1.0.2-15.el7_6.1.ppc64le.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm freerdp-libs-1.0.2-15.el7_6.1.ppc64le.rpm freerdp-plugins-1.0.2-15.el7_6.1.ppc64le.rpm
s390x: freerdp-1.0.2-15.el7_6.1.s390x.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm freerdp-libs-1.0.2-15.el7_6.1.s390.rpm freerdp-libs-1.0.2-15.el7_6.1.s390x.rpm freerdp-plugins-1.0.2-15.el7_6.1.s390x.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: freerdp-debuginfo-1.0.2-15.el7_6.1.ppc.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64.rpm freerdp-devel-1.0.2-15.el7_6.1.ppc.rpm freerdp-devel-1.0.2-15.el7_6.1.ppc64.rpm
ppc64le: freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm freerdp-devel-1.0.2-15.el7_6.1.ppc64le.rpm
s390x: freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm freerdp-devel-1.0.2-15.el7_6.1.s390.rpm freerdp-devel-1.0.2-15.el7_6.1.s390x.rpm
x86_64: freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm freerdp-devel-1.0.2-15.el7_6.1.i686.rpm freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: freerdp-debuginfo-1.0.2-15.el7_6.1.aarch64.rpm freerdp-devel-1.0.2-15.el7_6.1.aarch64.rpm
ppc64le: freerdp-debuginfo-1.0.2-15.el7_6.1.ppc64le.rpm freerdp-devel-1.0.2-15.el7_6.1.ppc64le.rpm
s390x: freerdp-debuginfo-1.0.2-15.el7_6.1.s390.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.s390x.rpm freerdp-devel-1.0.2-15.el7_6.1.s390.rpm freerdp-devel-1.0.2-15.el7_6.1.s390x.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: freerdp-1.0.2-15.el7_6.1.src.rpm
x86_64: freerdp-1.0.2-15.el7_6.1.x86_64.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm freerdp-libs-1.0.2-15.el7_6.1.i686.rpm freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: freerdp-debuginfo-1.0.2-15.el7_6.1.i686.rpm freerdp-debuginfo-1.0.2-15.el7_6.1.x86_64.rpm freerdp-devel-1.0.2-15.el7_6.1.i686.rpm freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:0697-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0697
Issued Date: : 2019-04-02
CVE Names: CVE-2018-8786 CVE-2018-8787 CVE-2018-8788

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1671359 - CVE-2018-8786 freerdp: Integer truncation leading to heap-based buffer overflow in update_read_bitmap_update() function

1671361 - CVE-2018-8787 freerdp: Integer overflow leading to heap-based buffer overflow in gdi_Bitmap_Decompress() function

1671363 - CVE-2018-8788 freerdp: Out-of-bounds write in nsc_rle_decode() function


Related News