Bug 1835391 (CVE-2020-11044) - CVE-2020-11044 freerdp: double free in update_read_cache_bitmap_v3_order function
Summary: CVE-2020-11044 freerdp: double free in update_read_cache_bitmap_v3_order func...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-11044
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1835392 1835393 1835394 1836035 1836036
Blocks: 1835410
TreeView+ depends on / blocked
 
Reported: 2020-05-13 17:49 UTC by Guilherme de Almeida Suckevicz
Modified: 2020-11-04 02:38 UTC (History)
4 users (show)

Fixed In Version: freerdp 2.0.0
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-09-29 22:00:59 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:4031 0 None None None 2020-09-29 20:43:36 UTC
Red Hat Product Errata RHSA-2020:4647 0 None None None 2020-11-04 02:38:38 UTC

Description Guilherme de Almeida Suckevicz 2020-05-13 17:49:25 UTC
In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_read_cache_bitmap_v3_order crashes the client application if corrupted data from a manipulated server is parsed. This has been patched in 2.0.0.

References:
https://github.com/FreeRDP/FreeRDP/issues/6013
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-cgqh-p732-6x2w

Upstream commit:
https://github.com/FreeRDP/FreeRDP/commit/67c2aa52b2ae0341d469071d1bc8aab91f8d2ed8

Comment 1 Guilherme de Almeida Suckevicz 2020-05-13 17:49:48 UTC
Created freerdp tracking bugs for this issue:

Affects: epel-all [bug 1835394]
Affects: fedora-all [bug 1835392]


Created freerdp1.2 tracking bugs for this issue:

Affects: fedora-all [bug 1835393]

Comment 3 errata-xmlrpc 2020-09-29 20:43:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:4031 https://access.redhat.com/errata/RHSA-2020:4031

Comment 4 Product Security DevOps Team 2020-09-29 22:00:59 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-11044

Comment 5 errata-xmlrpc 2020-11-04 02:38:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4647 https://access.redhat.com/errata/RHSA-2020:4647


Note You need to log in before you can comment on or make changes to this bug.