Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-11042

Published: 7 May 2020

In FreeRDP greater than 1.1 and before 2.0.0, there is an out-of-bounds read in update_read_icon_info. It allows reading a attacker-defined amount of client memory (32bit unsigned -> 4GB) to an intermediate buffer. This can be used to crash the client or store information for later retrieval. This has been patched in 2.0.0.

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
freerdp
Launchpad, Ubuntu, Debian
bionic
Released (1.1.0~git20140921.1.440916e+dfsg1-15ubuntu1.18.04.2)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (1.1.0~git20140921.1.440916e+dfsg1-13+deb9u4)
xenial
Released (1.1.0~git20140921.1.440916e+dfsg1-5ubuntu1.4)
freerdp2
Launchpad, Ubuntu, Debian
bionic
Released (2.1.1+dfsg1-0ubuntu0.18.04.1)
eoan
Released (2.1.1+dfsg1-0ubuntu0.19.10.1)
focal
Released (2.1.1+dfsg1-0ubuntu0.20.04.1)
groovy Not vulnerable
(2.1.1+dfsg1-1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Patches:
upstream: https://github.com/FreeRDP/FreeRDP/commit/6b2bc41935e53b0034fe5948aeeab4f32e80f30f

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:H