Lucene search

K
cvelistGitHub_MCVELIST:CVE-2020-11044
HistoryMay 07, 2020 - 12:00 a.m.

CVE-2020-11044 Double Free in FreeRDP

2020-05-0700:00:00
CWE-415
GitHub_M
www.cve.org
3

CVSS3

2.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L

AI Score

5.5

Confidence

Low

EPSS

0.003

Percentile

68.8%

In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_read_cache_bitmap_v3_order crashes the client application if corrupted data from a manipulated server is parsed. This has been patched in 2.0.0.

CNA Affected

[
  {
    "vendor": "FreeRDP",
    "product": "FreeRDP",
    "versions": [
      {
        "version": "> 1.2, < 2.0.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

2.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L

AI Score

5.5

Confidence

Low

EPSS

0.003

Percentile

68.8%