-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1963
                    USN-4382-1: FreeRDP vulnerabilities
                                5 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FreeRDP
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13398 CVE-2020-13397 CVE-2020-13396
                   CVE-2020-11526 CVE-2020-11525 CVE-2020-11523
                   CVE-2020-11522 CVE-2020-11521 CVE-2020-11058
                   CVE-2020-11049 CVE-2020-11048 CVE-2020-11046
                   CVE-2020-11045 CVE-2020-11042 

Reference:         ESB-2020.1924
                   ESB-2020.1914
                   ESB-2020.1883

Original Bulletin: 
   https://usn.ubuntu.com/4382-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4382-1: FreeRDP vulnerabilities
4 June 2020

freerdp vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in FreeRDP.

Software Description

  o freerdp - RDP client for Windows Terminal Services

Details

It was discovered that FreeRDP incorrectly handled certain memory operations. A
remote attacker could use this issue to cause FreeRDP to crash, resulting in a
denial of service, or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    libfreerdp-client1.1 - 1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.4
    libfreerdp-common1.1.0 - 1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.4
    libfreerdp-core1.1 - 1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.4

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-11042
  o CVE-2020-11045
  o CVE-2020-11046
  o CVE-2020-11048
  o CVE-2020-11049
  o CVE-2020-11058
  o CVE-2020-11521
  o CVE-2020-11522
  o CVE-2020-11523
  o CVE-2020-11525
  o CVE-2020-11526
  o CVE-2020-13396
  o CVE-2020-13397
  o CVE-2020-13398

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=d8Sq
-----END PGP SIGNATURE-----