-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2527
                        Security update for freerdp
                               24 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freerdp
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13398 CVE-2020-13397 CVE-2020-13396
                   CVE-2020-11526 CVE-2020-11525 CVE-2020-11524
                   CVE-2020-11523 CVE-2020-11522 CVE-2020-11521
                   CVE-2020-11099 CVE-2020-11098 CVE-2020-11097
                   CVE-2020-11096 CVE-2020-11095 CVE-2020-11089
                   CVE-2020-11088 CVE-2020-11087 CVE-2020-11086
                   CVE-2020-11085 CVE-2020-11043 CVE-2020-11041
                   CVE-2020-11040 CVE-2020-11039 CVE-2020-11038
                   CVE-2020-11019 CVE-2020-11018 CVE-2020-11017
                   CVE-2020-4033 CVE-2020-4032 CVE-2020-4031
                   CVE-2020-4030  

Reference:         ESB-2020.1963

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202032-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running freerdp check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for freerdp

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2032-1
Rating:            important
References:        #1169679 #1169748 #1171441 #1171443 #1171444 #1171445
                   #1171446 #1171447 #1171474 #1173247 #1173605 #1174200
Cross-References:  CVE-2020-11017 CVE-2020-11018 CVE-2020-11019 CVE-2020-11038
                   CVE-2020-11039 CVE-2020-11040 CVE-2020-11041 CVE-2020-11043
                   CVE-2020-11085 CVE-2020-11086 CVE-2020-11087 CVE-2020-11088
                   CVE-2020-11089 CVE-2020-11095 CVE-2020-11096 CVE-2020-11097
                   CVE-2020-11098 CVE-2020-11099 CVE-2020-11521 CVE-2020-11522
                   CVE-2020-11523 CVE-2020-11524 CVE-2020-11525 CVE-2020-11526
                   CVE-2020-13396 CVE-2020-13397 CVE-2020-13398 CVE-2020-4030
                   CVE-2020-4031 CVE-2020-4032 CVE-2020-4033
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP1
______________________________________________________________________________

An update that fixes 31 vulnerabilities is now available.

Description:

This update for freerdp fixes the following issues:
frerdp was updated to version 2.1.2 (bsc#1171441,bsc#1173247 and jsc#ECO-2006):

  o CVE-2020-11017: Fixed a double free which could have denied the server's
    service.
  o CVE-2020-11018: Fixed an out of bounds read which a malicious clients could
    have triggered.
  o CVE-2020-11019: Fixed an issue which could have led to denial of service if
    logger was set to "WLOG_TRACE".
  o CVE-2020-11038: Fixed a buffer overflow when /video redirection was used.
  o CVE-2020-11039: Fixed an issue which could have allowed arbitrary memory
    read and write when USB redirection was enabled.
  o CVE-2020-11040: Fixed an out of bounds data read in
    clear_decompress_subcode_rlex.
  o CVE-2020-11041: Fixed an issue with the configuration for sound backend
    which could have led to server's denial of service.
  o CVE-2020-11043: Fixed an out of bounds read in rfx_process_message_tileset.
  o CVE-2020-11085: Fixed an out of bounds read in cliprdr_read_format_list.
  o CVE-2020-11086: Fixed an out of bounds read in
    ntlm_read_ntlm_v2_client_challenge.
  o CVE-2020-11087: Fixed an out of bounds read in
    ntlm_read_AuthenticateMessage.
  o CVE-2020-11088: Fixed an out of bounds read in ntlm_read_NegotiateMessage.
  o CVE-2020-11089: Fixed an out of bounds read in irp function family.
  o CVE-2020-11095: Fixed a global out of bounds read in
    update_recv_primary_order.
  o CVE-2020-11096: Fixed a global out of bounds read in
    update_read_cache_bitmap_v3_order.
  o CVE-2020-11097: Fixed an out of bounds read in ntlm_av_pair_get.
  o CVE-2020-11098: Fixed an out of bounds read in glyph_cache_put.
  o CVE-2020-11099: Fixed an out of bounds Read in
    license_read_new_or_upgrade_license_packet.
  o CVE-2020-11521: Fixed an out of bounds write in planar.c (bsc#1171443).
  o CVE-2020-11522: Fixed an out of bounds read in gdi.c (bsc#1171444).
  o CVE-2020-11523: Fixed an integer overflow in region.c (bsc#1171445).
  o CVE-2020-11524: Fixed an out of bounds write in interleaved.c (bsc#
    1171446).
  o CVE-2020-11525: Fixed an out of bounds read in bitmap.c (bsc#1171447).
  o CVE-2020-11526: Fixed an out of bounds read in update_recv_secondary_order
    (bsc#1171674).
  o CVE-2020-13396: Fixed an Read in ntlm_read_ChallengeMessage.
  o CVE-2020-13397: Fixed an out of bounds read in security_fips_decrypt due to
    uninitialized value.
  o CVE-2020-13398: Fixed an out of bounds write in crypto_rsa_common.
  o CVE-2020-4030: Fixed an out of bounds read in `TrioParse`.
  o CVE-2020-4031: Fixed a use after free in gdi_SelectObject.
  o CVE-2020-4032: Fixed an integer casting in `update_recv_secondary_order`.
  o CVE-2020-4033: Fixed an out of bound read in RLEDECOMPRESS.
  o Fixed an issue where freerdp failed with -fno-common (bsc#1169748).
  o Fixed an issue where USB redirection with FreeRDP was not working (bsc#
    1169679).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP1:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-2032=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):
       freerdp-2.1.2-10.15.1
       freerdp-debuginfo-2.1.2-10.15.1
       freerdp-debugsource-2.1.2-10.15.1
       freerdp-devel-2.1.2-10.15.1
       libfreerdp2-2.1.2-10.15.1
       libfreerdp2-debuginfo-2.1.2-10.15.1
       libwinpr2-2.1.2-10.15.1
       libwinpr2-debuginfo-2.1.2-10.15.1
       winpr2-devel-2.1.2-10.15.1


References:

  o https://www.suse.com/security/cve/CVE-2020-11017.html
  o https://www.suse.com/security/cve/CVE-2020-11018.html
  o https://www.suse.com/security/cve/CVE-2020-11019.html
  o https://www.suse.com/security/cve/CVE-2020-11038.html
  o https://www.suse.com/security/cve/CVE-2020-11039.html
  o https://www.suse.com/security/cve/CVE-2020-11040.html
  o https://www.suse.com/security/cve/CVE-2020-11041.html
  o https://www.suse.com/security/cve/CVE-2020-11043.html
  o https://www.suse.com/security/cve/CVE-2020-11085.html
  o https://www.suse.com/security/cve/CVE-2020-11086.html
  o https://www.suse.com/security/cve/CVE-2020-11087.html
  o https://www.suse.com/security/cve/CVE-2020-11088.html
  o https://www.suse.com/security/cve/CVE-2020-11089.html
  o https://www.suse.com/security/cve/CVE-2020-11095.html
  o https://www.suse.com/security/cve/CVE-2020-11096.html
  o https://www.suse.com/security/cve/CVE-2020-11097.html
  o https://www.suse.com/security/cve/CVE-2020-11098.html
  o https://www.suse.com/security/cve/CVE-2020-11099.html
  o https://www.suse.com/security/cve/CVE-2020-11521.html
  o https://www.suse.com/security/cve/CVE-2020-11522.html
  o https://www.suse.com/security/cve/CVE-2020-11523.html
  o https://www.suse.com/security/cve/CVE-2020-11524.html
  o https://www.suse.com/security/cve/CVE-2020-11525.html
  o https://www.suse.com/security/cve/CVE-2020-11526.html
  o https://www.suse.com/security/cve/CVE-2020-13396.html
  o https://www.suse.com/security/cve/CVE-2020-13397.html
  o https://www.suse.com/security/cve/CVE-2020-13398.html
  o https://www.suse.com/security/cve/CVE-2020-4030.html
  o https://www.suse.com/security/cve/CVE-2020-4031.html
  o https://www.suse.com/security/cve/CVE-2020-4032.html
  o https://www.suse.com/security/cve/CVE-2020-4033.html
  o https://bugzilla.suse.com/1169679
  o https://bugzilla.suse.com/1169748
  o https://bugzilla.suse.com/1171441
  o https://bugzilla.suse.com/1171443
  o https://bugzilla.suse.com/1171444
  o https://bugzilla.suse.com/1171445
  o https://bugzilla.suse.com/1171446
  o https://bugzilla.suse.com/1171447
  o https://bugzilla.suse.com/1171474
  o https://bugzilla.suse.com/1173247
  o https://bugzilla.suse.com/1173605
  o https://bugzilla.suse.com/1174200

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=J1eU
-----END PGP SIGNATURE-----