Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Network
0

CVE-2020-11044

Disclosure Date: May 07, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_read_cache_bitmap_v3_order crashes the client application if corrupted data from a manipulated server is parsed. This has been patched in 2.0.0.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
2.2 Low
Impact Score:
1.4
Exploitability Score:
0.7
Vector:
CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
Low

General Information

Vendors

  • canonical,
  • debian,
  • freerdp

Products

  • debian linux 10.0,
  • freerdp,
  • ubuntu linux 18.04,
  • ubuntu linux 19.10,
  • ubuntu linux 20.04
Technical Analysis