First published: Mon Jun 22 2020(Updated: )
In FreeRDP before version 2.1.2, there is a use-after-free in gdi_SelectObject. All FreeRDP clients using compatibility mode with /relax-order-checks are affected. This is fixed in version 2.1.2.
Credit: security-advisories@github.com security-advisories@github.com security-advisories@github.com
Affected Software | Affected Version | How to fix |
---|---|---|
FreeRDP FreeRDP | <2.1.2 | |
Fedoraproject Fedora | =31 | |
Fedoraproject Fedora | =32 | |
openSUSE Leap | =15.1 | |
Canonical Ubuntu Linux | =18.04 | |
Canonical Ubuntu Linux | =20.04 | |
Debian Debian Linux | =10.0 | |
debian/freerdp2 | 2.3.0+dfsg1-2+deb11u1 2.10.0+dfsg1-1 2.11.7+dfsg1-4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this issue is CVE-2020-4031.
The severity of CVE-2020-4031 is high with a CVSS score of 7.5.
All FreeRDP clients using compatibility mode with /relax-order-checks prior to version 2.1.2 are affected by CVE-2020-4031.
To fix CVE-2020-4031, update your FreeRDP client to version 2.1.2 or higher.
You can find more information about CVE-2020-4031 at the following references: [MITRE CVE-2020-4031](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4031), [GitHub Security Advisory](https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-gwcq-hpq2-m74g), [FreeRDP Release Announcement](http://www.freerdp.com/2020/06/22/2_1_2-released).