-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6108
                    USN-5734-1: FreeRDP vulnerabilities
                             23 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FreeRDP
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-39347 CVE-2022-39320 CVE-2022-39319
                   CVE-2022-39318 CVE-2022-39317 CVE-2022-39316
                   CVE-2022-39283 CVE-2022-39282 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5734-1

Comment: CVSS (Max):  9.1 CVE-2022-39319 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H)
         CVSS Source: [NVD], Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5734-1: FreeRDP vulnerabilities
22 November 2022

Several security issues were fixed in FreeRDP.
Releases

  o Ubuntu 22.10
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o freerdp2 - RDP client for Windows Terminal Services

Details

It was discovered that FreeRDP incorrectly handled certain data lenghts. A
malicious server could use this issue to cause FreeRDP clients to crash,
resulting in a denial of service, or possibly obtain sensitive information.
This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu
22.04 LTS. (CVE-2022-39282 , CVE-2022-39283)

It was discovered that FreeRDP incorrectly handled certain data lenghts. A
malicious server could use this issue to cause FreeRDP clients to crash,
resulting in a denial of service, or possibly obtain sensitive information.
(CVE-2022-39316 , CVE-2022-39317 , CVE-2022-39318 , CVE-2022-39319 ,
CVE-2022-39320)

It was discovered that FreeRDP incorrectly handled certain path checks. A
malicious server could use this issue to cause FreeRDP clients to read
files outside of the shared directory. (CVE-2022-39347)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.10

  o libfreerdp-server2-2 - 2.8.1+dfsg1-0ubuntu1.1
  o libfreerdp-client2-2 - 2.8.1+dfsg1-0ubuntu1.1

Ubuntu 22.04

  o libfreerdp-server2-2 - 2.6.1+dfsg1-3ubuntu2.3
  o libfreerdp-client2-2 - 2.6.1+dfsg1-3ubuntu2.3

Ubuntu 20.04

  o libfreerdp-server2-2 - 2.2.0+dfsg1-0ubuntu0.20.04.4
  o libfreerdp-client2-2 - 2.2.0+dfsg1-0ubuntu0.20.04.4

Ubuntu 18.04

  o libfreerdp-server2-2 - 2.2.0+dfsg1-0ubuntu0.18.04.4
  o libfreerdp-client2-2 - 2.2.0+dfsg1-0ubuntu0.18.04.4

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

  o CVE-2022-39316
  o CVE-2022-39283
  o CVE-2022-39317
  o CVE-2022-39282
  o CVE-2022-39347
  o CVE-2022-39318
  o CVE-2022-39320
  o CVE-2022-39319

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=rlf0
-----END PGP SIGNATURE-----