You are here
Home > Preporuke > Sigurnosni nedostatak programskih paketa freerdp i vinagre

Sigurnosni nedostatak programskih paketa freerdp i vinagre

  • Detalji os-a: WN7
  • Važnost: INF
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: freerdp and vinagre security, bug fix, and enhancement update
Advisory ID: RHSA-2019:2157-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2157
Issue date: 2019-08-06
CVE Names: CVE-2018-1000852
=====================================================================

1. Summary:

An update for freerdp and vinagre is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP),
released under the Apache license. The xfreerdp client can connect to RDP
servers such as Microsoft Windows machines, xrdp, and VirtualBox.

The vinagre packages provide the Vinagre remote desktop viewer for the
GNOME desktop.

The following packages have been upgraded to a later upstream version:
freerdp (2.0.0). (BZ#1291254)

Security Fix(es):

* freerdp: out of bounds read in drdynvc_process_capability_request
(CVE-2018-1000852)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1291254 – Rebase FreeRDP to newer version
1569552 – vinagre does not accept passwords longer than 20 characters
1661640 – CVE-2018-1000852 freerdp: out of bounds read in drdynvc_process_capability_request
1680229 – Rebuild vinagre against new freerdp

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
freerdp-2.0.0-1.rc4.el7.src.rpm
vinagre-3.22.0-12.el7.src.rpm

x86_64:
freerdp-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-libs-2.0.0-1.rc4.el7.i686.rpm
freerdp-libs-2.0.0-1.rc4.el7.x86_64.rpm
libwinpr-2.0.0-1.rc4.el7.i686.rpm
libwinpr-2.0.0-1.rc4.el7.x86_64.rpm
vinagre-3.22.0-12.el7.i686.rpm
vinagre-3.22.0-12.el7.x86_64.rpm
vinagre-debuginfo-3.22.0-12.el7.i686.rpm
vinagre-debuginfo-3.22.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-devel-2.0.0-1.rc4.el7.i686.rpm
freerdp-devel-2.0.0-1.rc4.el7.x86_64.rpm
libwinpr-devel-2.0.0-1.rc4.el7.i686.rpm
libwinpr-devel-2.0.0-1.rc4.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
freerdp-2.0.0-1.rc4.el7.src.rpm
vinagre-3.22.0-12.el7.src.rpm

ppc64:
freerdp-2.0.0-1.rc4.el7.ppc64.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64.rpm
freerdp-libs-2.0.0-1.rc4.el7.ppc.rpm
freerdp-libs-2.0.0-1.rc4.el7.ppc64.rpm
libwinpr-2.0.0-1.rc4.el7.ppc.rpm
libwinpr-2.0.0-1.rc4.el7.ppc64.rpm
vinagre-3.22.0-12.el7.ppc.rpm
vinagre-3.22.0-12.el7.ppc64.rpm
vinagre-debuginfo-3.22.0-12.el7.ppc.rpm
vinagre-debuginfo-3.22.0-12.el7.ppc64.rpm

ppc64le:
freerdp-2.0.0-1.rc4.el7.ppc64le.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64le.rpm
freerdp-libs-2.0.0-1.rc4.el7.ppc64le.rpm
libwinpr-2.0.0-1.rc4.el7.ppc64le.rpm
vinagre-3.22.0-12.el7.ppc64le.rpm
vinagre-debuginfo-3.22.0-12.el7.ppc64le.rpm

s390x:
freerdp-2.0.0-1.rc4.el7.s390x.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.s390.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.s390x.rpm
freerdp-libs-2.0.0-1.rc4.el7.s390.rpm
freerdp-libs-2.0.0-1.rc4.el7.s390x.rpm
libwinpr-2.0.0-1.rc4.el7.s390.rpm
libwinpr-2.0.0-1.rc4.el7.s390x.rpm
vinagre-3.22.0-12.el7.s390.rpm
vinagre-3.22.0-12.el7.s390x.rpm
vinagre-debuginfo-3.22.0-12.el7.s390.rpm
vinagre-debuginfo-3.22.0-12.el7.s390x.rpm

x86_64:
freerdp-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-libs-2.0.0-1.rc4.el7.i686.rpm
freerdp-libs-2.0.0-1.rc4.el7.x86_64.rpm
libwinpr-2.0.0-1.rc4.el7.i686.rpm
libwinpr-2.0.0-1.rc4.el7.x86_64.rpm
vinagre-3.22.0-12.el7.i686.rpm
vinagre-3.22.0-12.el7.x86_64.rpm
vinagre-debuginfo-3.22.0-12.el7.i686.rpm
vinagre-debuginfo-3.22.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64.rpm
freerdp-devel-2.0.0-1.rc4.el7.ppc.rpm
freerdp-devel-2.0.0-1.rc4.el7.ppc64.rpm
libwinpr-devel-2.0.0-1.rc4.el7.ppc.rpm
libwinpr-devel-2.0.0-1.rc4.el7.ppc64.rpm

ppc64le:
freerdp-debuginfo-2.0.0-1.rc4.el7.ppc64le.rpm
freerdp-devel-2.0.0-1.rc4.el7.ppc64le.rpm
libwinpr-devel-2.0.0-1.rc4.el7.ppc64le.rpm

s390x:
freerdp-debuginfo-2.0.0-1.rc4.el7.s390.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.s390x.rpm
freerdp-devel-2.0.0-1.rc4.el7.s390.rpm
freerdp-devel-2.0.0-1.rc4.el7.s390x.rpm
libwinpr-devel-2.0.0-1.rc4.el7.s390.rpm
libwinpr-devel-2.0.0-1.rc4.el7.s390x.rpm

x86_64:
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-devel-2.0.0-1.rc4.el7.i686.rpm
freerdp-devel-2.0.0-1.rc4.el7.x86_64.rpm
libwinpr-devel-2.0.0-1.rc4.el7.i686.rpm
libwinpr-devel-2.0.0-1.rc4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freerdp-2.0.0-1.rc4.el7.src.rpm
vinagre-3.22.0-12.el7.src.rpm

x86_64:
freerdp-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-libs-2.0.0-1.rc4.el7.i686.rpm
freerdp-libs-2.0.0-1.rc4.el7.x86_64.rpm
libwinpr-2.0.0-1.rc4.el7.i686.rpm
libwinpr-2.0.0-1.rc4.el7.x86_64.rpm
vinagre-3.22.0-12.el7.i686.rpm
vinagre-3.22.0-12.el7.x86_64.rpm
vinagre-debuginfo-3.22.0-12.el7.i686.rpm
vinagre-debuginfo-3.22.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freerdp-debuginfo-2.0.0-1.rc4.el7.i686.rpm
freerdp-debuginfo-2.0.0-1.rc4.el7.x86_64.rpm
freerdp-devel-2.0.0-1.rc4.el7.i686.rpm
freerdp-devel-2.0.0-1.rc4.el7.x86_64.rpm
libwinpr-devel-2.0.0-1.rc4.el7.i686.rpm
libwinpr-devel-2.0.0-1.rc4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000852
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=+SjQ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke GLib

Otkriven je sigurnosni nedostatak programske biblioteke GLib za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja. Savjetuje...

Close