Vulnerabilities > Freerdp

DATE CVE VULNERABILITY TITLE RISK
2020-05-07 CVE-2020-11045 Out-of-bounds Read vulnerability in multiple products
In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bound read in in update_read_bitmap_data that allows client memory to be read to an image buffer.
network
high complexity
freerdp debian canonical CWE-125
3.3
2020-05-07 CVE-2020-11044 Double Free vulnerability in multiple products
In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_read_cache_bitmap_v3_order crashes the client application if corrupted data from a manipulated server is parsed.
network
high complexity
freerdp canonical debian CWE-415
2.2
2020-05-07 CVE-2020-11042 Out-of-bounds Read vulnerability in multiple products
In FreeRDP greater than 1.1 and before 2.0.0, there is an out-of-bounds read in update_read_icon_info.
network
high complexity
freerdp debian canonical CWE-125
5.9
2019-10-04 CVE-2019-17178 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
HuffmanTree_makeFromFrequencies in lodepng.c in LodePNG through 2019-09-28, as used in WinPR in FreeRDP and other products, has a memory leak because a supplied realloc pointer (i.e., the first argument to realloc) is also used for a realloc return value.
network
low complexity
freerdp lodev opensuse CWE-772
5.0
2019-10-04 CVE-2019-17177 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
libfreerdp/codec/region.c in FreeRDP through 1.1.x and 2.x through 2.0.0-rc4 has memory leaks because a supplied realloc pointer (i.e., the first argument to realloc) is also used for a realloc return value.
network
low complexity
freerdp opensuse CWE-772
5.0
2018-12-20 CVE-2018-1000852 Out-of-bounds Read vulnerability in multiple products
FreeRDP FreeRDP 2.0.0-rc3 released version before commit 205c612820dac644d665b5bb1cdf437dc5ca01e3 contains a Other/Unknown vulnerability in channels/drdynvc/client/drdynvc_main.c, drdynvc_process_capability_request that can result in The RDP server can read the client's memory..
network
low complexity
freerdp canonical fedoraproject CWE-125
6.5
2018-11-29 CVE-2018-8789 Out-of-bounds Read vulnerability in multiple products
FreeRDP prior to version 2.0.0-rc4 contains several Out-Of-Bounds Reads in the NTLM Authentication module that results in a Denial of Service (segfault).
network
low complexity
freerdp canonical debian CWE-125
5.0
2018-11-29 CVE-2018-8788 Out-of-bounds Write vulnerability in multiple products
FreeRDP prior to version 2.0.0-rc4 contains an Out-Of-Bounds Write of up to 4 bytes in function nsc_rle_decode() that results in a memory corruption and possibly even a remote code execution.
network
low complexity
freerdp canonical debian CWE-787
7.5
2018-11-29 CVE-2018-8787 Integer Overflow or Wraparound vulnerability in multiple products
FreeRDP prior to version 2.0.0-rc4 contains an Integer Overflow that leads to a Heap-Based Buffer Overflow in function gdi_Bitmap_Decompress() and results in a memory corruption and probably even a remote code execution.
network
low complexity
freerdp canonical debian CWE-190
7.5
2018-11-29 CVE-2018-8786 Incorrect Conversion between Numeric Types vulnerability in multiple products
FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that leads to a Heap-Based Buffer Overflow in function update_read_bitmap_update() and results in a memory corruption and probably even a remote code execution.
network
low complexity
freerdp canonical debian fedoraproject redhat CWE-681
critical
9.8