[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-11044Date: (C)2020-05-08   (M)2023-12-22


In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_read_cache_bitmap_v3_order crashes the client application if corrupted data from a manipulated server is parsed. This has been patched in 2.0.0.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 2.2CVSS Score : 3.5
Exploit Score: 0.7Exploit Score: 6.8
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: HIGHAuthentication: SINGLE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: LOW 
  
Reference:
USN-4379-1
https://lists.debian.org/debian-lts-announce/2023/10/msg00008.html
https://github.com/FreeRDP/FreeRDP/commit/67c2aa52b2ae0341d469071d1bc8aab91f8d2ed8
https://github.com/FreeRDP/FreeRDP/issues/6013
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-cgqh-p732-6x2w

CWE    1
CWE-415
OVAL    10
oval:org.secpod.oval:def:504754
oval:org.secpod.oval:def:64124
oval:org.secpod.oval:def:705498
oval:org.secpod.oval:def:67988
...

© SecPod Technologies