cpe:2.3:a:freerdp:freerdp:2.0.0:rc1:*:*:*:*:*:*
FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overflow in function zgfx_decompress_segment() that results in a memory corruption and probably even a remote code execution.
Max CVSS
9.8
EPSS Score
14.64%
Published
2018-11-29
Updated
2020-09-29
FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overflow in function zgfx_decompress() that results in a memory corruption and probably even a remote code execution.
Max CVSS
9.8
EPSS Score
14.64%
Published
2018-11-29
Updated
2020-09-29
FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that leads to a Heap-Based Buffer Overflow in function update_read_bitmap_update() and results in a memory corruption and probably even a remote code execution.
Max CVSS
9.8
EPSS Score
3.68%
Published
2018-11-29
Updated
2020-09-29
FreeRDP prior to version 2.0.0-rc4 contains an Integer Overflow that leads to a Heap-Based Buffer Overflow in function gdi_Bitmap_Decompress() and results in a memory corruption and probably even a remote code execution.
Max CVSS
9.8
EPSS Score
6.95%
Published
2018-11-29
Updated
2020-09-29
FreeRDP prior to version 2.0.0-rc4 contains an Out-Of-Bounds Write of up to 4 bytes in function nsc_rle_decode() that results in a memory corruption and possibly even a remote code execution.
Max CVSS
9.8
EPSS Score
10.00%
Published
2018-11-29
Updated
2019-06-03
FreeRDP prior to version 2.0.0-rc4 contains several Out-Of-Bounds Reads in the NTLM Authentication module that results in a Denial of Service (segfault).
Max CVSS
7.5
EPSS Score
0.45%
Published
2018-11-29
Updated
2019-06-03
FreeRDP FreeRDP 2.0.0-rc3 released version before commit 205c612820dac644d665b5bb1cdf437dc5ca01e3 contains a Other/Unknown vulnerability in channels/drdynvc/client/drdynvc_main.c, drdynvc_process_capability_request that can result in The RDP server can read the client's memory.. This attack appear to be exploitable via RDPClient must connect the rdp server with echo option. This vulnerability appears to have been fixed in after commit 205c612820dac644d665b5bb1cdf437dc5ca01e3.
Max CVSS
6.5
EPSS Score
0.35%
Published
2018-12-20
Updated
2020-08-07
libfreerdp/codec/region.c in FreeRDP through 1.1.x and 2.x through 2.0.0-rc4 has memory leaks because a supplied realloc pointer (i.e., the first argument to realloc) is also used for a realloc return value.
Max CVSS
7.5
EPSS Score
1.19%
Published
2019-10-04
Updated
2021-07-21
In FreeRDP before version 2.1.2, there is an out of bounds read in TrioParse. Logging might bypass string length checks due to an integer overflow. This is fixed in version 2.1.2.
Max CVSS
6.5
EPSS Score
0.31%
Published
2020-06-22
Updated
2023-10-20
In FreeRDP before version 2.1.2, there is a use-after-free in gdi_SelectObject. All FreeRDP clients using compatibility mode with /relax-order-checks are affected. This is fixed in version 2.1.2.
Max CVSS
7.5
EPSS Score
0.77%
Published
2020-06-22
Updated
2023-10-20
In FreeRDP before version 2.1.2, there is an out of bounds read in RLEDECOMPRESS. All FreeRDP based clients with sessions with color depth < 32 are affected. This is fixed in version 2.1.2.
Max CVSS
6.5
EPSS Score
0.31%
Published
2020-06-22
Updated
2023-10-20
In FreeRDP less than or equal to 2.0.0, by providing manipulated input a malicious client can create a double free condition and crash the server. This is fixed in version 2.1.0.
Max CVSS
6.5
EPSS Score
0.07%
Published
2020-05-29
Updated
2023-10-24
In FreeRDP less than or equal to 2.0.0, a possible resource exhaustion vulnerability can be performed. Malicious clients could trigger out of bound reads causing memory allocation with random size. This has been fixed in 2.1.0.
Max CVSS
6.5
EPSS Score
0.07%
Published
2020-05-29
Updated
2023-10-24
In FreeRDP less than or equal to 2.0.0, when running with logger set to "WLOG_TRACE", a possible crash of application could occur due to a read of an invalid array index. Data could be printed as string to local terminal. This has been fixed in 2.1.0.
Max CVSS
6.5
EPSS Score
0.07%
Published
2020-05-29
Updated
2023-10-24
In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer Overflow exists. When using /video redirection, a manipulated server can instruct the client to allocate a buffer with a smaller size than requested due to an integer overflow in size calculation. With later messages, the server can manipulate the client to write data out of bound to the previously allocated buffer. This has been patched in 2.1.0.
Max CVSS
6.9
EPSS Score
0.31%
Published
2020-05-29
Updated
2023-10-24
In FreeRDP less than or equal to 2.0.0, when using a manipulated server with USB redirection enabled (nearly) arbitrary memory can be read and written due to integer overflows in length checks. This has been patched in 2.1.0.
Max CVSS
8.0
EPSS Score
0.18%
Published
2020-05-29
Updated
2023-10-24
In FreeRDP less than or equal to 2.0.0, there is an out-of-bounds read in rfx_process_message_tileset. Invalid data fed to RFX decoder results in garbage on screen (as colors). This has been patched in 2.1.0.
Max CVSS
5.0
EPSS Score
0.10%
Published
2020-05-29
Updated
2023-10-24
In FreeRDP before 2.1.0, there is an out-of-bounds read in cliprdr_read_format_list. Clipboard format data read (by client or server) might read data out-of-bounds. This has been fixed in 2.1.0.
Max CVSS
5.0
EPSS Score
0.16%
Published
2020-05-29
Updated
2023-10-24
In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_ntlm_v2_client_challenge that reads up to 28 bytes out-of-bound to an internal structure. This has been fixed in 2.1.0.
Max CVSS
5.5
EPSS Score
0.28%
Published
2020-05-29
Updated
2023-10-20
In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_AuthenticateMessage. This has been fixed in 2.1.0.
Max CVSS
5.5
EPSS Score
0.28%
Published
2020-05-29
Updated
2023-10-20
In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_NegotiateMessage. This has been fixed in 2.1.0.
Max CVSS
5.5
EPSS Score
0.47%
Published
2020-05-29
Updated
2023-10-20
In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write). This has been fixed in 2.1.0.
Max CVSS
6.0
EPSS Score
0.27%
Published
2020-05-29
Updated
2023-10-20
In FreeRDP before version 2.1.2, an out of bound reads occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.
Max CVSS
5.5
EPSS Score
0.16%
Published
2020-06-22
Updated
2023-10-20
In FreeRDP before version 2.1.2, there is a global OOB read in update_read_cache_bitmap_v3_order. As a workaround, one can disable bitmap cache with -bitmap-cache (default). This is fixed in version 2.1.2.
Max CVSS
6.5
EPSS Score
0.39%
Published
2020-06-22
Updated
2023-10-20
In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.
Max CVSS
5.5
EPSS Score
0.16%
Published
2020-06-22
Updated
2023-10-20
59 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!