Debian 9858 Published by

The following updates has been released for Debian GNU/Linux:

Debian GNU/Linux 8 LTS:
DLA 1666-1: freerdp security update

Debian GNU/Linux 9:
DSA 4387-1: openssh security update
DSA 4388-1: mosquitto security update



DLA 1666-1: freerdp security update

Package : freerdp
Version : 1.1.0~git20140921.1.440916e+dfsg1-13~deb8u3
CVE ID : CVE-2018-8786 CVE-2018-8787 CVE-2018-8788 CVE-2018-8789
Debian Bug :


For the FreeRDP version in Debian jessie LTS a security and functionality
update has recently been provided. FreeRDP is a free re-implementation
of the Microsoft RDP protocol (server and client side) with freerdp-x11
being the most common RDP client these days.

Functional improvements:

With help from FreeRDP upstream (cudos to Bernhard Miklautz and
Martin Fleisz) we are happy to announce that RDP proto v6 and CredSSP
v3 support have been backported to the old FreeRDP 1.1 branch.

Since Q2/2018, Microsoft Windows servers and clients received an
update that defaulted their RDP server to proto version 6. Since this
change, people have not been able anymore to connect to recently
updated MS Windows machines using old the FreeRDP 1.1 branch as found
in Debian jessie LTS and Debian stretch.

With the recent FreeRDP upload to Debian jessie LTS, connecting to
up-to-date MS Windows machines is now again possible.

Security issues:

CVE-2018-8786

FreeRDP contained an integer truncation that lead to a heap-based
buffer overflow in function update_read_bitmap_update() and resulted
in a memory corruption and probably even a remote code execution.

CVE-2018-8787

FreeRDP contained an integer overflow that leads to a heap-based
buffer overflow in function gdi_Bitmap_Decompress() and resulted in a
memory corruption and probably even a remote code execution.

CVE-2018-8788

FreeRDP contained an out-of-bounds write of up to 4 bytes in function
nsc_rle_decode() that resulted in a memory corruption and possibly
even a remote code execution.

CVE-2018-8789

FreeRDP contained several out-of-bounds reads in the NTLM
authentication module that resulted in a denial of service
(segfault).


For Debian 8 "Jessie", these security problems have been fixed in version
1.1.0~git20140921.1.440916e+dfsg1-13~deb8u3.

We recommend that you upgrade your freerdp packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



DSA 4387-1: openssh security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4387-1 security@debian.org
https://www.debian.org/security/ Yves-Alexis Perez
February 09, 2019 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : openssh
CVE ID : CVE-2018-20685 CVE-2019-6109 CVE-2019-6111
Debian Bug : 793412 919101

Harry Sintonen from F-Secure Corporation discovered multiple vulnerabilities in
OpenSSH, an implementation of the SSH protocol suite. All the vulnerabilities
are in found in the scp client implementing the SCP protocol.

CVE-2018-20685

Due to improper directory name validation, the scp client allows servers to
modify permissions of the target directory by using empty or dot directory
name.

CVE-2019-6109

Due to missing character encoding in the progress display, the object name
can be used to manipulate the client output, for example to employ ANSI
codes to hide additional files being transferred.

CVE-2019-6111

Due to scp client insufficient input validation in path names sent by
server, a malicious server can do arbitrary file overwrites in target
directory. If the recursive (-r) option is provided, the server can also
manipulate subdirectories as well.
.
The check added in this version can lead to regression if the client and
the server have differences in wildcard expansion rules. If the server is
trusted for that purpose, the check can be disabled with a new -T option to
the scp client.

For the stable distribution (stretch), these problems have been fixed in
version 1:7.4p1-10+deb9u5.

We recommend that you upgrade your openssh packages.

For the detailed security status of openssh please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/openssh

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/



DSA 4388-1: mosquitto security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4388-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
February 10, 2019 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : mosquitto
CVE ID : CVE-2018-12546 CVE-2018-12550 CVE-2018-12551

Three vulnerabilities were discovered in the Mosquitto MQTT broker, which
could result in authentication bypass. Please refer to
https://mosquitto.org/blog/2019/02/version-1-5-6-released/ for additional
information.

For the stable distribution (stretch), these problems have been fixed in
version 1.4.10-3+deb9u3.

We recommend that you upgrade your mosquitto packages.

For the detailed security status of mosquitto please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/mosquitto

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/