Lucene search

K

Freerdp Security Vulnerabilities

cve
cve

CVE-2024-32662

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to out-of-bounds read. This occurs when WCHAR string is read with twice the size it has and converted to UTF-8, base64 decoded. The string is only used to compare against...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-23 09:15 PM
41
cve
cve

CVE-2024-32659

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to out-of-bounds read if ((nWidth == 0) and (nHeight == 0)). Version 3.5.1 contains a patch for the issue. No known workarounds are...

9.8CVSS

7.4AI Score

0.0004EPSS

2024-04-23 08:15 PM
31
cve
cve

CVE-2024-32661

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to a possible NULL access and crash. Version 3.5.1 contains a patch for the issue. No known workarounds are...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-23 08:15 PM
37
cve
cve

CVE-2024-32660

FreeRDP is a free implementation of the Remote Desktop Protocol. Prior to version 3.5.1, a malicious server can crash the FreeRDP client by sending invalid huge allocation size. Version 3.5.1 contains a patch for the issue. No known workarounds are...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-23 08:15 PM
36
cve
cve

CVE-2024-32658

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients prior to version 3.5.1 are vulnerable to out-of-bounds read. Version 3.5.1 contains a patch for the issue. No known workarounds are...

9.8CVSS

7.5AI Score

0.0004EPSS

2024-04-23 06:15 PM
41
cve
cve

CVE-2024-32459

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients and servers that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. No known workarounds are...

9.8CVSS

7.3AI Score

0.0004EPSS

2024-04-22 10:15 PM
42
cve
cve

CVE-2024-32460

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based based clients using /bpp:32 legacy GDI drawing path with a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use modern drawing....

8.1CVSS

7.3AI Score

0.0004EPSS

2024-04-22 10:15 PM
57
cve
cve

CVE-2024-32458

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use /gfx or /rfx modes (on by default, require server side....

9.8CVSS

7.3AI Score

0.0004EPSS

2024-04-22 09:15 PM
41
cve
cve

CVE-2024-32039

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients using a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to integer overflow and out-of-bounds write. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not use /gfx options (e.g....

9.8CVSS

7.5AI Score

0.0004EPSS

2024-04-22 09:15 PM
53
cve
cve

CVE-2024-32041

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, deactivate /gfx (on by default, set /bpp or /rfx options...

9.8CVSS

7.2AI Score

0.0004EPSS

2024-04-22 09:15 PM
47
cve
cve

CVE-2024-32040

FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 and have connections to servers using the NSC codec are vulnerable to integer underflow. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not.....

8.1CVSS

7.3AI Score

0.0004EPSS

2024-04-22 09:15 PM
48
cve
cve

CVE-2024-22211

FreeRDP is a set of free and open source remote desktop protocol library and clients. In affected versions an integer overflow in freerdp_bitmap_planar_context_reset leads to heap-buffer overflow. This affects FreeRDP based clients. FreeRDP based server implementations and proxy are not affected......

9.8CVSS

7.7AI Score

0.001EPSS

2024-01-19 08:15 PM
54
cve
cve

CVE-2023-40187

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions of the 3.x beta branch are subject to a Use-After-Free issue in the avc420_ensure_buffer and avc444_ensure_buffer functions. If the value of piDstSize[x] is 0,...

9.8CVSS

9.5AI Score

0.001EPSS

2023-08-31 10:15 PM
19
cve
cve

CVE-2023-40567

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the clear_decompress_bands_data function in which there is no offset validation. Abuse of this vulnerability may lead to an out of...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-31 10:15 PM
34
cve
cve

CVE-2023-40569

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the progressive_decompress function. This issue is likely down to incorrect calculations of the nXSrc and nYSrc variables. This issue....

9.8CVSS

9.1AI Score

0.001EPSS

2023-08-31 10:15 PM
35
cve
cve

CVE-2023-40574

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the writePixelBGRX function. This issue is likely down to incorrect calculations of the nHeight and srcStep variables. This issue has....

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-31 10:15 PM
24
cve
cve

CVE-2023-40186

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an IntegerOverflow leading to Out-Of-Bound Write Vulnerability in the gdi_CreateSurface function. This issue affects FreeRDP based clients only. FreeRDP...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-31 10:15 PM
33
cve
cve

CVE-2023-40575

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the general_YUV444ToRGB_8u_P3AC4R_BGRX function. This issue is likely down to insufficient data for the pSrc variable and results in...

9.1CVSS

9.1AI Score

0.001EPSS

2023-08-31 10:15 PM
22
cve
cve

CVE-2023-40188

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the general_LumaToYUV444 function. This Out-Of-Bounds Read occurs because processing is done on the in variable without checking if it....

9.1CVSS

9AI Score

0.001EPSS

2023-08-31 10:15 PM
36
cve
cve

CVE-2023-40576

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the RleDecompress function. This Out-Of-Bounds Read occurs because FreeRDP processes the pbSrcBuffer variable without checking if it...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-31 10:15 PM
21
cve
cve

CVE-2023-40181

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Integer-Underflow leading to Out-Of-Bound Read in the zgfx_decompress_segment function. In the context of CopyMemory, it's possible to read data beyond the.....

9.1CVSS

8.9AI Score

0.001EPSS

2023-08-31 10:15 PM
36
cve
cve

CVE-2023-39356

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions a missing offset validation may lead to an Out Of Bound Read in the function gdi_multi_opaque_rect. In particular there is no code to validate if the value...

9.1CVSS

9.1AI Score

0.001EPSS

2023-08-31 09:15 PM
39
cve
cve

CVE-2023-39353

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to a missing offset validation leading to Out Of Bound Read. In the libfreerdp/codec/rfx.c file there is no offset validation in tile->quantIdxY,...

9.1CVSS

8.8AI Score

0.001EPSS

2023-08-31 09:15 PM
33
cve
cve

CVE-2023-39352

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an invalid offset validation leading to Out Of Bound Write. This can be triggered when the values rect->left and rect->top are exactly equal to surface-&g...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-31 09:15 PM
39
cve
cve

CVE-2023-39351

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions of FreeRDP are subject to a Null Pointer Dereference leading a crash in the RemoteFX (rfx) handling. Inside the rfx_process_message_tileset function, the program allocates...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-31 08:15 PM
36
cve
cve

CVE-2023-39354

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the nsc_rle_decompress_data function. The Out-Of-Bounds Read occurs because it processes context->Planes without checking if it...

7.5CVSS

7.7AI Score

0.001EPSS

2023-08-31 08:15 PM
34
cve
cve

CVE-2023-39355

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Versions of FreeRDP on the 3.x release branch before beta3 are subject to a Use-After-Free in processing RDPGFX_CMDID_RESETGRAPHICS packets. If context->maxPlaneSize is 0,...

9.8CVSS

9.4AI Score

0.001EPSS

2023-08-31 08:15 PM
20
cve
cve

CVE-2023-39350

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. This issue affects Clients only. Integer underflow leading to DOS (e.g. abort due to WINPR_ASSERT with default compilation flags). When an insufficient blockLen is provided, and proper length.....

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-31 08:15 PM
36
cve
cve

CVE-2023-40589

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions there is a Global-Buffer-Overflow in the ncrush_decompress function. Feeding crafted input into this function can trigger the overflow which has only been shown to cause a....

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-31 07:15 PM
47
cve
cve

CVE-2022-39319

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in the urbdrc channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in...

4.6CVSS

5AI Score

0.002EPSS

2022-11-16 09:15 PM
85
2
cve
cve

CVE-2022-39317

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing a range check for input offset index in ZGFX decoder. A malicious server can trick a FreeRDP based client to read out of bound data and try to decode it. This issue has been addressed in version....

4.6CVSS

5AI Score

0.001EPSS

2022-11-16 09:15 PM
74
2
cve
cve

CVE-2022-39318

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input validation in urbdrc channel. A malicious server can trick a FreeRDP based client to crash with division by zero. This issue has been addressed in version 2.9.0. All users are advised to...

5.7CVSS

5.6AI Score

0.001EPSS

2022-11-16 09:15 PM
81
2
cve
cve

CVE-2022-41877

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in drive channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version...

4.6CVSS

5.1AI Score

0.001EPSS

2022-11-16 08:15 PM
85
7
cve
cve

CVE-2022-39320

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP may attempt integer addition on too narrow types leads to allocation of a buffer too small holding the data written. A malicious server can trick a FreeRDP based client to read out of bound data and send it....

4.6CVSS

5.2AI Score

0.001EPSS

2022-11-16 08:15 PM
76
5
cve
cve

CVE-2022-39316

FreeRDP is a free remote desktop protocol library and clients. In affected versions there is an out of bound read in ZGFX decoder component of FreeRDP. A malicious server can trick a FreeRDP based client to read out of bound data and try to decode it likely resulting in a crash. This issue has...

5.7CVSS

5AI Score

0.001EPSS

2022-11-16 08:15 PM
72
8
cve
cve

CVE-2022-39347

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing path canonicalization and base path check for drive channel. A malicious server can trick a FreeRDP based client to read files outside the shared directory. This issue has been addressed in...

5.7CVSS

5.6AI Score

0.001EPSS

2022-11-16 08:15 PM
80
7
cve
cve

CVE-2022-39282

FreeRDP is a free remote desktop protocol library and clients. FreeRDP based clients on unix systems using /parallel command line switch might read uninitialized data and send it to the server the client is currently connected to. FreeRDP based server implementations are not affected. Please...

7.5CVSS

7.3AI Score

0.002EPSS

2022-10-12 11:15 PM
66
8
cve
cve

CVE-2022-39283

FreeRDP is a free remote desktop protocol library and clients. All FreeRDP based clients when using the /video command line switch might read uninitialized data, decode it as audio/video and display the result. FreeRDP based server implementations are not affected. This issue has been patched in...

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-12 11:15 PM
71
8
cve
cve

CVE-2022-24882

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). In versions prior to 2.7.0, NT LAN Manager (NTLM) authentication does not properly abort when someone provides and empty password value. This issue affects FreeRDP based RDP Server implementations. RDP clients are not affected.....

7.5CVSS

8.6AI Score

0.003EPSS

2022-04-26 04:15 PM
80
6
cve
cve

CVE-2022-24883

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). Prior to version 2.7.0, server side authentication against a SAM file might be successful for invalid credentials if the server has configured an invalid SAM file path. FreeRDP based clients are not affected. RDP server...

9.8CVSS

9.4AI Score

0.005EPSS

2022-04-26 04:15 PM
69
4
cve
cve

CVE-2021-41159

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. All FreeRDP clients prior to version 2.4.1 using gateway connections (/gt:rpc) fail to validate input data. A malicious gateway might allow client memory to be written out of bounds. This...

8.8CVSS

8.5AI Score

0.002EPSS

2021-10-21 07:15 PM
115
cve
cve

CVE-2021-41160

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions a malicious server might trigger out of bound writes in a connected client. Connections using GDI or SurfaceCommands to send graphics updates to the client might send 0...

8.8CVSS

8.5AI Score

0.006EPSS

2021-10-21 07:15 PM
136
cve
cve

CVE-2021-37595

In FreeRDP before 2.4.0 on Windows, wf_cliprdr_server_file_contents_request in client/Windows/wf_cliprdr.c has missing input checks for a FILECONTENTS_RANGE File Contents Request...

9.8CVSS

9.4AI Score

0.002EPSS

2021-07-30 02:15 PM
36
2
cve
cve

CVE-2021-37594

In FreeRDP before 2.4.0 on Windows, wf_cliprdr_server_file_contents_request in client/Windows/wf_cliprdr.c has missing input checks for a FILECONTENTS_SIZE File Contents Request...

9.8CVSS

9.4AI Score

0.002EPSS

2021-07-30 02:15 PM
36
2
cve
cve

CVE-2020-15103

In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel. All FreeRDP clients are affected. The input rectangles from the server are not checked against local surface coordinates and blindly accepted. A malicious server can send data...

3.5CVSS

4.9AI Score

0.001EPSS

2020-07-27 06:15 PM
158
cve
cve

CVE-2020-11098

In FreeRDP before version 2.1.2, there is an out-of-bound read in glyph_cache_put. This affects all FreeRDP clients with +glyph-cache option enabled This is fixed in version...

6.5CVSS

6.3AI Score

0.004EPSS

2020-06-22 10:15 PM
157
2
cve
cve

CVE-2020-11095

In FreeRDP before version 2.1.2, an out of bound reads occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version...

5.4CVSS

5.8AI Score

0.001EPSS

2020-06-22 10:15 PM
157
cve
cve

CVE-2020-11099

In FreeRDP before version 2.1.2, there is an out of bounds read in license_read_new_or_upgrade_license_packet. A manipulated license packet can lead to out of bound reads to an internal buffer. This is fixed in version...

6.5CVSS

6.3AI Score

0.004EPSS

2020-06-22 10:15 PM
154
2
cve
cve

CVE-2020-4033

In FreeRDP before version 2.1.2, there is an out of bounds read in RLEDECOMPRESS. All FreeRDP based clients with sessions with color depth < 32 are affected. This is fixed in version...

6.5CVSS

6.2AI Score

0.003EPSS

2020-06-22 10:15 PM
166
2
cve
cve

CVE-2020-11097

In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version...

5.4CVSS

5.8AI Score

0.001EPSS

2020-06-22 10:15 PM
168
Total number of security vulnerabilities103