-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3005
                    USN-4481-1: FreeRDP vulnerabilities
                             2 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FreeRDP
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15103 CVE-2020-11099 CVE-2020-11098
                   CVE-2020-11097 CVE-2020-11096 CVE-2020-11095
                   CVE-2020-4033 CVE-2020-4032 CVE-2020-4031
                   CVE-2020-4030  

Reference:         ESB-2020.2847
                   ESB-2020.2611
                   ESB-2020.2527

Original Bulletin: 
   https://usn.ubuntu.com/4481-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4481-1: FreeRDP vulnerabilities
01 September 2020

Several security issues were fixed in FreeRDP.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o freerdp2 - RDP client for Windows Terminal Services

Details

It was discovered that FreeRDP incorrectly handled certain memory
operations. A remote attacker could use this issue to cause FreeRDP to
crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libfreerdp-client2-2 - 2.2.0+dfsg1-0ubuntu0.20.04.1
  o libfreerdp-server2-2 - 2.2.0+dfsg1-0ubuntu0.20.04.1
  o libfreerdp2-2 - 2.2.0+dfsg1-0ubuntu0.20.04.1

Ubuntu 18.04

  o libfreerdp-client2-2 - 2.2.0+dfsg1-0ubuntu0.18.04.1
  o libfreerdp-server2-2 - 2.2.0+dfsg1-0ubuntu0.18.04.1
  o libfreerdp2-2 - 2.2.0+dfsg1-0ubuntu0.18.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References

  o CVE-2020-11095
  o CVE-2020-11096
  o CVE-2020-11097
  o CVE-2020-11098
  o CVE-2020-11099
  o CVE-2020-15103
  o CVE-2020-4030
  o CVE-2020-4031
  o CVE-2020-4032
  o CVE-2020-4033

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX08wAeNLKJtyKPYoAQgdeQ//TV+13NzxIGBodtB+2kzF4SoP3AkV/3pK
nsIOzyzIWjYkHMhTwOGknESz1qw7YzZNbLGtS+YbP3Shm5jZY7GWJcfQk7KrV1HM
HnlRbGbcYP0p0+NP2Kag6xdNX0mNthwEZt8WQBaTCkmRes8Y/bBtnuI5iQh8vYqq
nBypMHoUxNj9Z2EOhaYwH4URlo8VbpXNnN2seyAjBuGmqNioKClLwtUFPpvZBQjU
RM/oF7u0TFi9Aof+rK3k7dGLvRlq/rfl5MhtiIgJZbO92zTIW8idPOLMn6lzeZky
M6qGEs0MN6cWimIP+rf6IJq3qdzethA/bzBt3zkPC+/VU+G9Yz1bz7zazmwwP02N
IdTf8bN6SocqvivwXCY/5y/hQwAFdIybL8YVQE+TLDkCnA9lefdRayY9AwXyNmpT
amwby5BsnlRgP5wSSqC/d+OD3AhH3Igl/CvVAnybKd/Gr2c3+z/Ml2Cgc1BxL4om
quLJOmoIxVW4M5muf9RGJ+hK5Qn8MLtynm+Jw/fvLjThSqK2Aq3sLFW1IRtkZUXr
0xa3ss26CAEGYaaptrJn2W08sx5WfN7T82RHhViuw50wbneehk3f2NEapkFMVits
NxMhM0pU3qPyu+bnMS54B9QJ9LPrYOKuUWhuZ+SXjq/qYIDE0/rob0xTU8iqRyUS
kgMoetThpzk=
=g4VW
-----END PGP SIGNATURE-----