Lucene search

K
debianDebianDEBIAN:DLA-1666-1:43CD3
HistoryFeb 09, 2019 - 2:12 p.m.

[SECURITY] [DLA 1666-1] freerdp security update

2019-02-0914:12:11
lists.debian.org
205

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

74.8%

Package : freerdp
Version : 1.1.0~git20140921.1.440916e+dfsg1-13~deb8u3
CVE ID : CVE-2018-8786 CVE-2018-8787 CVE-2018-8788 CVE-2018-8789
Debian Bug :

For the FreeRDP version in Debian jessie LTS a security and functionality
update has recently been provided. FreeRDP is a free re-implementation
of the Microsoft RDP protocol (server and client side) with freerdp-x11
being the most common RDP client these days.

Functional improvements:

 With help from FreeRDP upstream (cudos to Bernhard Miklautz and
 Martin Fleisz) we are happy to announce that RDP proto v6 and CredSSP
 v3 support have been backported to the old FreeRDP 1.1 branch.

 Since Q2/2018, Microsoft Windows servers and clients received an
 update that defaulted their RDP server to proto version 6. Since this
 change, people have not been able anymore to connect to recently
 updated MS Windows machines using old the FreeRDP 1.1 branch as found
 in Debian jessie LTS and Debian stretch.

 With the recent FreeRDP upload to Debian jessie LTS, connecting to
 up-to-date MS Windows machines is now again possible.

Security issues:

CVE-2018-8786

 FreeRDP contained an integer truncation that lead to a heap-based
 buffer overflow in function update_read_bitmap_update() and resulted
 in a memory corruption and probably even a remote code execution.

CVE-2018-8787

 FreeRDP contained an integer overflow that leads to a heap-based
 buffer overflow in function gdi_Bitmap_Decompress() and resulted in a
 memory corruption and probably even a remote code execution.

CVE-2018-8788

 FreeRDP contained an out-of-bounds write of up to 4 bytes in function
 nsc_rle_decode() that resulted in a memory corruption and possibly
 even a remote code execution.

CVE-2018-8789

 FreeRDP contained several out-of-bounds reads in the NTLM
 authentication module that resulted in a denial of service
 (segfault).

For Debian 8 "Jessie", these security problems have been fixed in version
1.1.0~git20140921.1.440916e+dfsg1-13~deb8u3.

We recommend that you upgrade your freerdp packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

OSVersionArchitecturePackageVersionFilename
Debian8allfreerdp< 1.1.0~git20140921.1.440916e+dfsg1-13~deb8u3freerdp_1.1.0~git20140921.1.440916e+dfsg1-13~deb8u3_all.deb

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

74.8%