CWE
125
Advisory Published
Updated

CVE-2020-11089

First published: Fri May 29 2020(Updated: )

In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write). This has been fixed in 2.1.0.

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
FreeRDP FreeRDP<2.1.0
openSUSE Leap=15.1
Debian Debian Linux=10.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-11089?

    CVE-2020-11089 is a vulnerability in FreeRDP that allows an out-of-bound read in irp functions.

  • What is the severity of CVE-2020-11089?

    The severity of CVE-2020-11089 is medium with a severity value of 5.5.

  • Which software versions are affected by CVE-2020-11089?

    FreeRDP versions up to exclusive 2.1.0 and openSUSE Leap 15.1 and Debian Linux 10.0 are affected by CVE-2020-11089.

  • How can I fix CVE-2020-11089?

    Upgrade to FreeRDP version 2.1.0 or later to fix CVE-2020-11089.

  • Where can I find more information about CVE-2020-11089?

    You can find more information about CVE-2020-11089 on the openSUSE security announcement and GitHub commits.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203