Lucene search

K

Xrdp Security Vulnerabilities

cve
cve

CVE-2023-42822

xrdp is an open source remote desktop protocol server. Access to the font glyphs in xrdp_painter.c is not bounds-checked . Since some of this data is controllable by the user, this can result in an out-of-bounds read within the xrdp executable. The vulnerability allows an out-of-bounds read within....

6.5CVSS

6.4AI Score

0.001EPSS

2023-09-27 06:15 PM
39
cve
cve

CVE-2023-40184

xrdp is an open source remote desktop protocol (RDP) server. In versions prior to 0.9.23 improper handling of session establishment errors allows bypassing OS-level session restrictions. The auth_start_session function can return non-zero (1) value on, e.g., PAM error which may result in in...

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-30 06:15 PM
88
cve
cve

CVE-2022-23484

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Integer Overflow in xrdp_mm_process_rail_update_window_text() function. There are no known workarounds for this issue. Users are advised to.....

9.8CVSS

9.1AI Score

0.002EPSS

2022-12-09 06:15 PM
74
cve
cve

CVE-2022-23493

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_mm_trans_process_drdynvc_channel_close() function. There are no known workarounds for this issue. Users are advised...

9.1CVSS

9.1AI Score

0.002EPSS

2022-12-09 06:15 PM
73
cve
cve

CVE-2022-23481

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_caps_process_confirm_active() function. There are no known workarounds for this issue. Users are advised to...

9.1CVSS

9.1AI Score

0.002EPSS

2022-12-09 06:15 PM
75
cve
cve

CVE-2022-23483

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in libxrdp_send_to_channel() function. There are no known workarounds for this issue. Users are advised to...

9.1CVSS

9.1AI Score

0.002EPSS

2022-12-09 06:15 PM
79
cve
cve

CVE-2022-23482

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_sec_process_mcs_data_CS_CORE() function. There are no known workarounds for this issue. Users are advised to...

9.1CVSS

9.1AI Score

0.002EPSS

2022-12-09 06:15 PM
70
cve
cve

CVE-2022-23480

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in devredir_proc_client_devlist_announce_req() function. There are no known workarounds for this issue. Users are advised to...

9.8CVSS

9.2AI Score

0.002EPSS

2022-12-09 06:15 PM
78
cve
cve

CVE-2022-23478

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Write in xrdp_mm_trans_process_drdynvc_channel_open() function. There are no known workarounds for this issue. Users are advised...

9.8CVSS

9.1AI Score

0.002EPSS

2022-12-09 06:15 PM
73
cve
cve

CVE-2022-23479

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in xrdp_mm_chan_data_in() function. There are no known workarounds for this issue. Users are advised to...

9.8CVSS

9.2AI Score

0.002EPSS

2022-12-09 06:15 PM
67
cve
cve

CVE-2022-23477

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in audin_send_open() function. There are no known workarounds for this issue. Users are advised to...

9.8CVSS

9.2AI Score

0.002EPSS

2022-12-09 06:15 PM
70
cve
cve

CVE-2022-23468

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in xrdp_login_wnd_create() function. There are no known workarounds for this issue. Users are advised to...

9.8CVSS

9.2AI Score

0.002EPSS

2022-12-09 06:15 PM
77
cve
cve

CVE-2022-23613

xrdp is an open source remote desktop protocol (RDP) server. In affected versions an integer underflow leading to a heap overflow in the sesman server allows any unauthenticated attacker which is able to locally access a sesman server to execute code as root. This vulnerability has been patched in....

7.8CVSS

7.9AI Score

0.001EPSS

2022-02-07 10:15 PM
105
cve
cve

CVE-2020-4044

The xrdp-sesman service before version 0.9.13.1 can be crashed by connecting over port 3350 and supplying a malicious payload. Once the xrdp-sesman process is dead, an unprivileged attacker on the server could then proceed to start their own imposter sesman service listening on port 3350. This...

7.8CVSS

7.8AI Score

0.001EPSS

2020-06-30 04:15 PM
179
cve
cve

CVE-2017-16927

The scp_v0s_accept function in sesman/libscp/libscp_v0.c in the session manager in xrdp through 0.9.4 uses an untrusted integer as a write length, which allows local users to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted...

8.4CVSS

7.7AI Score

0.001EPSS

2017-11-23 06:29 AM
40
cve
cve

CVE-2017-6967

xrdp 0.9.1 calls the PAM function auth_start_session() in an incorrect location, leading to PAM session modules not being properly initialized, with a potential consequence of incorrect configurations or elevation of privileges, aka a pam_limits.so...

7.3CVSS

7AI Score

0.002EPSS

2017-03-17 09:59 AM
34
cve
cve

CVE-2013-1430

An issue was discovered in xrdp before 0.9.1. When successfully logging in using RDP into an xrdp session, the file ~/.vnc/sesman_${username}_passwd is created. Its content is the equivalent of the user's cleartext password, DES encrypted with a known...

9.8CVSS

8.1AI Score

0.004EPSS

2016-12-16 09:59 AM
26
4
cve
cve

CVE-2008-5902

Buffer overflow in the xrdp_bitmap_invalidate function in xrdp/xrdp_bitmap.c in xrdp 0.4.1 and earlier allows remote attackers to execute arbitrary code via a crafted...

7.9AI Score

0.032EPSS

2009-01-15 05:30 PM
20
cve
cve

CVE-2008-5903

Array index error in the xrdp_bitmap_def_proc function in xrdp/funcs.c in xrdp 0.4.1 and earlier allows remote attackers to execute arbitrary code via vectors that manipulate the value of the edit_pos structure...

7.8AI Score

0.122EPSS

2009-01-15 05:30 PM
31
cve
cve

CVE-2008-5904

The rdp_rdp_process_color_pointer_pdu function in rdp/rdp_rdp.c in xrdp 0.4.1 and earlier allows remote RDP servers to have an unknown impact via input data that sets crafted values for certain length variables, leading to a buffer...

7.7AI Score

0.006EPSS

2009-01-15 05:30 PM
28