what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3845-1

Ubuntu Security Notice USN-3845-1
Posted Dec 13, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3845-1 - Eyal Itkin discovered FreeRDP incorrectly handled certain stream encodings. A malicious server could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applies to Ubuntu 18.04 LTS and Ubuntu 18.10. Eyal Itkin discovered FreeRDP incorrectly handled bitmaps. A malicious server could use this issue to cause FreeRDP to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-8784, CVE-2018-8788, CVE-2018-8789
SHA-256 | 700e7cd7426950be3745ea829c1727c1dce803c11dbc707bc426e6d5df75b186

Ubuntu Security Notice USN-3845-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-3845-1
December 12, 2018

freerdp, freerdp2 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its
derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in FreeRDP.

Software Description:
- freerdp2: RDP client for Windows Terminal Services
- freerdp: RDP client for Windows Terminal Services

Details:

Eyal Itkin discovered FreeRDP incorrectly handled certain stream
encodings. A malicious server could use this issue to cause
FreeRDP to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only applies to Ubuntu 18.04
LTS and Ubuntu 18.10. (CVE-2018-8784, CVE-2018-8785)

Eyal Itkin discovered FreeRDP incorrectly handled bitmaps. A
malicious server could use this issue to cause FreeRDP to crash,
resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2018-8786, CVE-2018-8787)

Eyal Itkin discovered FreeRDP incorrectly handled certain stream
encodings. A malicious server could use this issue to cause
FreeRDP to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only applies to Ubuntu 16.04
LTS, Ubuntu 18.04 LTS and Ubuntu 18.10. (CVE-2018-8788)

Eyal Itkin discovered FreeRDP incorrectly handled NTLM
authentication. A malicious server could use this issue to cause
FreeRDP to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only applies to Ubuntu 16.04
LTS, Ubuntu 18.04 LTS and Ubuntu 18.10. (CVE-2018-8789)

Update instructions:

The problem can be corrected by updating your system to the
following package versions:

Ubuntu 18.10:
libfreerdp-client2-2
2.0.0~git20180411.1.7a7b1802+dfsg1-2ubuntu0.1
libfreerdp2-2
2.0.0~git20180411.1.7a7b1802+dfsg1-2ubuntu0.1

Ubuntu 18.04 LTS:
libfreerdp-client2-2
2.0.0~git20170725.1.1648deb+dfsg1-7ubuntu0.1
libfreerdp2-2
2.0.0~git20170725.1.1648deb+dfsg1-7ubuntu0.1

Ubuntu 16.04 LTS:
libfreerdp-client1.1
1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.3

Ubuntu 14.04 LTS:
libfreerdp1 1.0.2-2ubuntu1.2

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3845-1
CVE-2018-8784, CVE-2018-8785, CVE-2018-8786, CVE-2018-8787,
CVE-2018-8788, CVE-2018-8789

Package Information:
https://launchpad.net/ubuntu/+source/freerdp2/2.0.0~git20180411.1.7a7b1802+dfsg1-2ubuntu0.1
https://launchpad.net/ubuntu/+source/freerdp2/2.0.0~git20170725.1.1648deb+dfsg1-7ubuntu0.1
https://launchpad.net/ubuntu/+source/freerdp/1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.3
https://launchpad.net/ubuntu/+source/freerdp/1.0.2-2ubuntu1.2
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close