Vulnerabilities > Freerdp > Freerdp > 2.0.0

DATE CVE VULNERABILITY TITLE RISK
2020-06-22 CVE-2020-4032 Incorrect Conversion between Numeric Types vulnerability in multiple products
In FreeRDP before version 2.1.2, there is an integer casting vulnerability in update_recv_secondary_order.
4.3
2020-06-22 CVE-2020-4031 Use After Free vulnerability in multiple products
In FreeRDP before version 2.1.2, there is a use-after-free in gdi_SelectObject.
7.5
2020-06-22 CVE-2020-4030 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before version 2.1.2, there is an out of bounds read in TrioParse.
6.5
2020-06-22 CVE-2020-11099 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before version 2.1.2, there is an out of bounds read in license_read_new_or_upgrade_license_packet.
6.5
2020-06-22 CVE-2020-11098 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before version 2.1.2, there is an out-of-bound read in glyph_cache_put.
6.5
2020-06-22 CVE-2020-11097 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES.
5.4
2020-06-22 CVE-2020-11096 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before version 2.1.2, there is a global OOB read in update_read_cache_bitmap_v3_order.
6.5
2020-06-22 CVE-2020-11095 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before version 2.1.2, an out of bound reads occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES.
5.4
2020-05-29 CVE-2020-11089 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write).
network
low complexity
freerdp opensuse debian CWE-125
5.5
2020-05-29 CVE-2020-11088 Out-of-bounds Read vulnerability in multiple products
In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_NegotiateMessage.
network
low complexity
freerdp opensuse debian CWE-125
5.4