CVE-2020-11044

CVSS V2 Low 3.5 CVSS V3 Low 2.2
Description
In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_read_cache_bitmap_v3_order crashes the client application if corrupted data from a manipulated server is parsed. This has been patched in 2.0.0.
Overview
  • CVE ID
  • CVE-2020-11044
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-05-07T19:15:11
  • Last Modified Date
  • 2022-07-01T17:21:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:* 1 OR 2.0.0
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 2.2
  • Base Severity
  • LOW
  • Exploitability Score
  • 0.7
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 17:28:48 Added to TrackCVE
2022-12-04 16:15:49 2020-05-07T19:15Z 2020-05-07T19:15:11 CVE Published Date updated
2022-12-04 16:15:49 2022-07-01T17:21:14 CVE Modified Date updated
2022-12-04 16:15:49 Analyzed Vulnerability Status updated