Lucene search

K

Freerdp Security Vulnerabilities

cve
cve

CVE-2013-4118

FreeRDP before 1.1.0-beta1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via unspecified vectors.

7.5CVSS

7.2AI Score

0.013EPSS

2016-10-03 09:59 PM
26
4
cve
cve

CVE-2013-4119

FreeRDP before 1.1.0-beta+2013071101 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) by disconnecting before authentication has finished.

7.5CVSS

7.4AI Score

0.005EPSS

2016-10-03 09:59 PM
35
4
cve
cve

CVE-2014-0250

Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated.

7.9AI Score

0.014EPSS

2014-11-16 05:59 PM
46
cve
cve

CVE-2014-0791

Integer overflow in the license_read_scope_list function in libfreerdp/core/license.c in FreeRDP through 1.0.2 allows remote RDP servers to cause a denial of service (application crash) or possibly have unspecified other impact via a large ScopeCount value in a Scope List in a Server License Reques...

8.3AI Score

0.012EPSS

2014-01-03 06:54 PM
44
cve
cve

CVE-2017-2834

An exploitable code execution vulnerability exists in the authentication functionality of FreeRDP 2.0.0-beta1+android11. A specially crafted server response can cause an out-of-bounds write resulting in an exploitable condition. An attacker can compromise the server or use a man in the middle attac...

7CVSS

7.6AI Score

0.001EPSS

2018-04-24 07:29 PM
62
4
cve
cve

CVE-2017-2835

An exploitable code execution vulnerability exists in the RDP receive functionality of FreeRDP 2.0.0-beta1+android11. A specially crafted server response can cause an out-of-bounds write resulting in an exploitable condition. An attacker can compromise the server or use a man in the middle to trigg...

8.1CVSS

7.4AI Score

0.001EPSS

2018-04-24 07:29 PM
81
4
cve
cve

CVE-2017-2836

An exploitable denial of service vulnerability exists within the reading of proprietary server certificates in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use...

5.9CVSS

6.2AI Score

0.001EPSS

2018-04-24 07:29 PM
68
6
cve
cve

CVE-2017-2837

An exploitable denial of service vulnerability exists within the handling of security data in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the middl...

5.9CVSS

6.3AI Score

0.001EPSS

2018-04-24 07:29 PM
69
4
cve
cve

CVE-2017-2838

An exploitable denial of service vulnerability exists within the handling of challenge packets in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the m...

5.9CVSS

6.2AI Score

0.001EPSS

2018-04-24 07:29 PM
71
4
cve
cve

CVE-2017-2839

An exploitable denial of service vulnerability exists within the handling of challenge packets in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the m...

5.9CVSS

6.2AI Score

0.001EPSS

2018-04-24 07:29 PM
65
6
cve
cve

CVE-2018-1000852

FreeRDP FreeRDP 2.0.0-rc3 released version before commit 205c612820dac644d665b5bb1cdf437dc5ca01e3 contains a Other/Unknown vulnerability in channels/drdynvc/client/drdynvc_main.c, drdynvc_process_capability_request that can result in The RDP server can read the client's memory.. This attack appear ...

6.5CVSS

7.6AI Score

0.003EPSS

2018-12-20 03:29 PM
202
cve
cve

CVE-2018-8784

FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overflow in function zgfx_decompress_segment() that results in a memory corruption and probably even a remote code execution.

9.8CVSS

9.7AI Score

0.146EPSS

2018-11-29 06:29 PM
106
cve
cve

CVE-2018-8785

FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overflow in function zgfx_decompress() that results in a memory corruption and probably even a remote code execution.

9.8CVSS

9.7AI Score

0.146EPSS

2018-11-29 06:29 PM
102
cve
cve

CVE-2018-8786

FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that leads to a Heap-Based Buffer Overflow in function update_read_bitmap_update() and results in a memory corruption and probably even a remote code execution.

9.8CVSS

9.7AI Score

0.037EPSS

2018-11-29 06:29 PM
158
cve
cve

CVE-2018-8787

FreeRDP prior to version 2.0.0-rc4 contains an Integer Overflow that leads to a Heap-Based Buffer Overflow in function gdi_Bitmap_Decompress() and results in a memory corruption and probably even a remote code execution.

9.8CVSS

9.7AI Score

0.07EPSS

2018-11-29 06:29 PM
158
cve
cve

CVE-2018-8788

FreeRDP prior to version 2.0.0-rc4 contains an Out-Of-Bounds Write of up to 4 bytes in function nsc_rle_decode() that results in a memory corruption and possibly even a remote code execution.

9.8CVSS

9.7AI Score

0.1EPSS

2018-11-29 06:29 PM
149
cve
cve

CVE-2018-8789

FreeRDP prior to version 2.0.0-rc4 contains several Out-Of-Bounds Reads in the NTLM Authentication module that results in a Denial of Service (segfault).

7.5CVSS

8.2AI Score

0.004EPSS

2018-11-29 06:29 PM
186
cve
cve

CVE-2019-17177

libfreerdp/codec/region.c in FreeRDP through 1.1.x and 2.x through 2.0.0-rc4 has memory leaks because a supplied realloc pointer (i.e., the first argument to realloc) is also used for a realloc return value.

7.5CVSS

7.3AI Score

0.012EPSS

2019-10-04 05:15 PM
231
cve
cve

CVE-2019-17178

HuffmanTree_makeFromFrequencies in lodepng.c in LodePNG through 2019-09-28, as used in WinPR in FreeRDP and other products, has a memory leak because a supplied realloc pointer (i.e., the first argument to realloc) is also used for a realloc return value.

7.5CVSS

7.2AI Score

0.003EPSS

2019-10-04 05:15 PM
221
cve
cve

CVE-2020-11017

In FreeRDP less than or equal to 2.0.0, by providing manipulated input a malicious client can create a double free condition and crash the server. This is fixed in version 2.1.0.

6.5CVSS

6.3AI Score

0.001EPSS

2020-05-29 04:15 PM
130
cve
cve

CVE-2020-11018

In FreeRDP less than or equal to 2.0.0, a possible resource exhaustion vulnerability can be performed. Malicious clients could trigger out of bound reads causing memory allocation with random size. This has been fixed in 2.1.0.

6.5CVSS

6.4AI Score

0.001EPSS

2020-05-29 05:15 PM
153
cve
cve

CVE-2020-11019

In FreeRDP less than or equal to 2.0.0, when running with logger set to "WLOG_TRACE", a possible crash of application could occur due to a read of an invalid array index. Data could be printed as string to local terminal. This has been fixed in 2.1.0.

6.5CVSS

6.2AI Score

0.001EPSS

2020-05-29 07:15 PM
160
cve
cve

CVE-2020-11038

In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer Overflow exists. When using /video redirection, a manipulated server can instruct the client to allocate a buffer with a smaller size than requested due to an integer overflow in size calculation. With later messages, the server ...

6.9CVSS

6.3AI Score

0.003EPSS

2020-05-29 07:15 PM
171
cve
cve

CVE-2020-11039

In FreeRDP less than or equal to 2.0.0, when using a manipulated server with USB redirection enabled (nearly) arbitrary memory can be read and written due to integer overflows in length checks. This has been patched in 2.1.0.

8CVSS

6.5AI Score

0.002EPSS

2020-05-29 07:15 PM
160
4
cve
cve

CVE-2020-11040

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound data read from memory in clear_decompress_subcode_rlex, visualized on screen as color. This has been patched in 2.1.0.

2.7CVSS

4.9AI Score

0.001EPSS

2020-05-29 08:15 PM
174
4
cve
cve

CVE-2020-11041

In FreeRDP less than or equal to 2.0.0, an outside controlled array index is used unchecked for data used as configuration for sound backend (alsa, oss, pulse, ...). The most likely outcome is a crash of the client instance followed by no or distorted sound or a session disconnect. If a user cannot...

2.7CVSS

5AI Score

0.001EPSS

2020-05-29 07:15 PM
159
4
cve
cve

CVE-2020-11042

In FreeRDP greater than 1.1 and before 2.0.0, there is an out-of-bounds read in update_read_icon_info. It allows reading a attacker-defined amount of client memory (32bit unsigned -> 4GB) to an intermediate buffer. This can be used to crash the client or store information for later retrieval. Th...

5.9CVSS

5.9AI Score

0.011EPSS

2020-05-07 07:15 PM
116
4
cve
cve

CVE-2020-11043

In FreeRDP less than or equal to 2.0.0, there is an out-of-bounds read in rfx_process_message_tileset. Invalid data fed to RFX decoder results in garbage on screen (as colors). This has been patched in 2.1.0.

2.7CVSS

4.9AI Score

0.001EPSS

2020-05-29 08:15 PM
172
2
cve
cve

CVE-2020-11044

In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_read_cache_bitmap_v3_order crashes the client application if corrupted data from a manipulated server is parsed. This has been patched in 2.0.0.

2.2CVSS

5AI Score

0.003EPSS

2020-05-07 07:15 PM
91
2
cve
cve

CVE-2020-11045

In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bound read in in update_read_bitmap_data that allows client memory to be read to an image buffer. The result displayed on screen as colour.

3.3CVSS

5AI Score

0.004EPSS

2020-05-07 07:15 PM
115
4
cve
cve

CVE-2020-11046

In FreeRDP after 1.0 and before 2.0.0, there is a stream out-of-bounds seek in update_read_synchronize that could lead to a later out-of-bounds read.

5.5CVSS

4.9AI Score

0.002EPSS

2020-05-07 07:15 PM
116
cve
cve

CVE-2020-11047

In FreeRDP after 1.1 and before 2.0.0, there is an out-of-bounds read in autodetect_recv_bandwidth_measure_results. A malicious server can extract up to 8 bytes of client memory with a manipulated message by providing a short input and reading the measurement result data. This has been patched in 2...

5.9CVSS

5.9AI Score

0.008EPSS

2020-05-07 08:15 PM
121
cve
cve

CVE-2020-11048

In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bounds read. It only allows to abort a session. No data extraction is possible. This has been fixed in 2.0.0.

2.2CVSS

4.9AI Score

0.004EPSS

2020-05-07 08:15 PM
124
6
cve
cve

CVE-2020-11049

In FreeRDP after 1.1 and before 2.0.0, there is an out-of-bound read of client memory that is then passed on to the protocol parser. This has been patched in 2.0.0.

5.5CVSS

4.9AI Score

0.004EPSS

2020-05-07 08:15 PM
127
4
cve
cve

CVE-2020-11058

In FreeRDP after 1.1 and before 2.0.0, a stream out-of-bounds seek in rdp_read_font_capability_set could lead to a later out-of-bounds read. As a result, a manipulated client or server might force a disconnect due to an invalid data read. This has been fixed in 2.0.0.

2.2CVSS

4.9AI Score

0.003EPSS

2020-05-12 09:15 PM
117
cve
cve

CVE-2020-11085

In FreeRDP before 2.1.0, there is an out-of-bounds read in cliprdr_read_format_list. Clipboard format data read (by client or server) might read data out-of-bounds. This has been fixed in 2.1.0.

3.5CVSS

5AI Score

0.002EPSS

2020-05-29 08:15 PM
172
2
cve
cve

CVE-2020-11086

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_ntlm_v2_client_challenge that reads up to 28 bytes out-of-bound to an internal structure. This has been fixed in 2.1.0.

5.4CVSS

5.8AI Score

0.003EPSS

2020-05-29 08:15 PM
195
2
cve
cve

CVE-2020-11087

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_AuthenticateMessage. This has been fixed in 2.1.0.

5.4CVSS

5.8AI Score

0.003EPSS

2020-05-29 08:15 PM
187
2
cve
cve

CVE-2020-11088

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_NegotiateMessage. This has been fixed in 2.1.0.

5.4CVSS

5.8AI Score

0.005EPSS

2020-05-29 08:15 PM
182
2
cve
cve

CVE-2020-11089

In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write). This has been fixed in 2.1.0.

5.5CVSS

5.9AI Score

0.003EPSS

2020-05-29 08:15 PM
193
cve
cve

CVE-2020-11095

In FreeRDP before version 2.1.2, an out of bound reads occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.

5.4CVSS

6AI Score

0.001EPSS

2020-06-22 10:15 PM
160
cve
cve

CVE-2020-11096

In FreeRDP before version 2.1.2, there is a global OOB read in update_read_cache_bitmap_v3_order. As a workaround, one can disable bitmap cache with -bitmap-cache (default). This is fixed in version 2.1.2.

6.5CVSS

6.2AI Score

0.004EPSS

2020-06-22 10:15 PM
168
cve
cve

CVE-2020-11097

In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.

5.4CVSS

6AI Score

0.001EPSS

2020-06-22 10:15 PM
169
cve
cve

CVE-2020-11098

In FreeRDP before version 2.1.2, there is an out-of-bound read in glyph_cache_put. This affects all FreeRDP clients with +glyph-cache option enabled This is fixed in version 2.1.2.

6.5CVSS

6.5AI Score

0.004EPSS

2020-06-22 10:15 PM
159
2
cve
cve

CVE-2020-11099

In FreeRDP before version 2.1.2, there is an out of bounds read in license_read_new_or_upgrade_license_packet. A manipulated license packet can lead to out of bound reads to an internal buffer. This is fixed in version 2.1.2.

6.5CVSS

6.5AI Score

0.004EPSS

2020-06-22 10:15 PM
157
2
cve
cve

CVE-2020-11521

libfreerdp/codec/planar.c in FreeRDP version > 1.0 through 2.0.0-rc4 has an Out-of-bounds Write.

6.6CVSS

6.8AI Score

0.005EPSS

2020-05-15 05:15 PM
214
cve
cve

CVE-2020-11522

libfreerdp/gdi/gdi.c in FreeRDP > 1.0 through 2.0.0-rc4 has an Out-of-bounds Read.

6.5CVSS

6.6AI Score

0.007EPSS

2020-05-15 05:15 PM
223
4
cve
cve

CVE-2020-11523

libfreerdp/gdi/region.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Integer Overflow.

6.6CVSS

6.5AI Score

0.02EPSS

2020-05-15 05:15 PM
220
2
cve
cve

CVE-2020-11524

libfreerdp/codec/interleaved.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Out-of-bounds Write.

6.6CVSS

6.5AI Score

0.004EPSS

2020-05-15 05:15 PM
232
2
cve
cve

CVE-2020-11525

libfreerdp/cache/bitmap.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Out of bounds read.

2.2CVSS

5.1AI Score

0.005EPSS

2020-05-15 05:15 PM
220
2
Total number of security vulnerabilities103