Vulnerabilities > Freerdp

DATE CVE VULNERABILITY TITLE RISK
2020-06-22 CVE-2020-11097 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES.
5.4
2020-06-22 CVE-2020-11096 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before version 2.1.2, there is a global OOB read in update_read_cache_bitmap_v3_order.
6.5
2020-06-22 CVE-2020-11095 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before version 2.1.2, an out of bound reads occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES.
5.4
2020-05-29 CVE-2020-11089 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write).
network
low complexity
freerdp opensuse debian CWE-125
5.5
2020-05-29 CVE-2020-11088 Out-of-bounds Read vulnerability in multiple products
In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_NegotiateMessage.
network
low complexity
freerdp opensuse debian CWE-125
5.4
2020-05-29 CVE-2020-11087 Out-of-bounds Read vulnerability in multiple products
In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_AuthenticateMessage.
network
low complexity
freerdp opensuse debian CWE-125
5.4
2020-05-29 CVE-2020-11086 Out-of-bounds Read vulnerability in multiple products
In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_ntlm_v2_client_challenge that reads up to 28 bytes out-of-bound to an internal structure.
network
low complexity
freerdp opensuse debian CWE-125
5.4
2020-05-29 CVE-2020-11085 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before 2.1.0, there is an out-of-bounds read in cliprdr_read_format_list.
network
low complexity
freerdp opensuse debian CWE-125
3.5
2020-05-29 CVE-2020-11043 Out-of-bounds Read vulnerability in multiple products
In FreeRDP less than or equal to 2.0.0, there is an out-of-bounds read in rfx_process_message_tileset.
network
low complexity
freerdp opensuse debian CWE-125
2.7
2020-05-29 CVE-2020-11040 Out-of-bounds Read vulnerability in multiple products
In FreeRDP less than or equal to 2.0.0, there is an out-of-bound data read from memory in clear_decompress_subcode_rlex, visualized on screen as color.
network
low complexity
freerdp opensuse debian CWE-125
2.7