Vulnerabilities > Freerdp > Low

DATE CVE VULNERABILITY TITLE RISK
2020-07-27 CVE-2020-15103 Integer Overflow to Buffer Overflow vulnerability in multiple products
In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel.
3.5
2020-05-29 CVE-2020-11040 Out-of-bounds Read vulnerability in multiple products
In FreeRDP less than or equal to 2.0.0, there is an out-of-bound data read from memory in clear_decompress_subcode_rlex, visualized on screen as color.
network
low complexity
freerdp opensuse debian CWE-125
2.7
2020-05-29 CVE-2020-11043 Out-of-bounds Read vulnerability in multiple products
In FreeRDP less than or equal to 2.0.0, there is an out-of-bounds read in rfx_process_message_tileset.
network
low complexity
freerdp opensuse debian CWE-125
2.7
2020-05-29 CVE-2020-11085 Out-of-bounds Read vulnerability in multiple products
In FreeRDP before 2.1.0, there is an out-of-bounds read in cliprdr_read_format_list.
network
low complexity
freerdp opensuse debian CWE-125
3.5
2020-05-29 CVE-2020-11041 Improper Validation of Array Index vulnerability in multiple products
In FreeRDP less than or equal to 2.0.0, an outside controlled array index is used unchecked for data used as configuration for sound backend (alsa, oss, pulse, ...).
network
low complexity
freerdp opensuse debian CWE-129
2.7
2020-05-15 CVE-2020-11525 Out-of-bounds Read vulnerability in multiple products
libfreerdp/cache/bitmap.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Out of bounds read.
3.5
2020-05-15 CVE-2020-11526 Integer Overflow or Wraparound vulnerability in multiple products
libfreerdp/core/update.c in FreeRDP versions > 1.1 through 2.0.0-rc4 has an Out-of-bounds Read.
3.5
2020-05-12 CVE-2020-11058 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In FreeRDP after 1.1 and before 2.0.0, a stream out-of-bounds seek in rdp_read_font_capability_set could lead to a later out-of-bounds read.
network
high complexity
freerdp canonical debian CWE-119
2.2
2020-05-07 CVE-2020-11048 Out-of-bounds Read vulnerability in multiple products
In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bounds read.
network
high complexity
freerdp canonical debian CWE-125
2.2
2020-05-07 CVE-2020-11049 Out-of-bounds Read vulnerability in multiple products
In FreeRDP after 1.1 and before 2.0.0, there is an out-of-bound read of client memory that is then passed on to the protocol parser.
network
high complexity
freerdp canonical debian CWE-125
2.2