Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-11044

Published: 7 May 2020

In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_read_cache_bitmap_v3_order crashes the client application if corrupted data from a manipulated server is parsed. This has been patched in 2.0.0.

Priority

Medium

Cvss 3 Severity Score

2.2

Score breakdown

Status

Package Release Status
freerdp
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream Not vulnerable
(debian: Vulnerable code introduced later)
xenial Not vulnerable
(code not present)
freerdp2
Launchpad, Ubuntu, Debian
bionic
Released (2.1.1+dfsg1-0ubuntu0.18.04.1)
eoan
Released (2.1.1+dfsg1-0ubuntu0.19.10.1)
focal
Released (2.1.1+dfsg1-0ubuntu0.20.04.1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Patches:
upstream: https://github.com/FreeRDP/FreeRDP/commit/67c2aa52b2ae0341d469071d1bc8aab91f8d2ed8

Severity score breakdown

Parameter Value
Base score 2.2
Attack vector Network
Attack complexity High
Privileges required High
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L