Lucene search

K
cve[email protected]CVE-2020-11044
HistoryMay 07, 2020 - 7:15 p.m.

CVE-2020-11044

2020-05-0719:15:11
CWE-672
CWE-415
web.nvd.nist.gov
91
2
freerdp
cve-2020-11044
update_read_cache_bitmap_v3_order
security vulnerability
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

2.2 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L

5 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.8%

In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_read_cache_bitmap_v3_order crashes the client application if corrupted data from a manipulated server is parsed. This has been patched in 2.0.0.

Affected configurations

Vulners
NVD
Node
freerdpfreerdpRange1.22.0.0
VendorProductVersionCPE
freerdpfreerdp*cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "FreeRDP",
    "product": "FreeRDP",
    "versions": [
      {
        "version": "> 1.2, < 2.0.0",
        "status": "affected"
      }
    ]
  }
]

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

2.2 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L

5 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.8%