ALT-PU-2015-2121-1
Closed vulnerabilities
BDU:2020-02923
Уязвимость реализации протокола удалённого рабочего стола FreeRDP, связанная с неосвобождением ресурса после истечения действительного срока его эксплуатирования, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2013-4118
FreeRDP before 1.1.0-beta1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via unspecified vectors.
- openSUSE-SU-2016:2400
- openSUSE-SU-2016:2400
- openSUSE-SU-2016:2402
- openSUSE-SU-2016:2402
- [oss-security] 20130711 Re: CVE Request -- FreeRDP: Multiple security fixes in 1.1.0-beta1 version
- [oss-security] 20130711 Re: CVE Request -- FreeRDP: Multiple security fixes in 1.1.0-beta1 version
- [oss-security] 20130712 Re: CVE Request -- FreeRDP: Multiple security fixes in 1.1.0-beta1 version
- [oss-security] 20130712 Re: CVE Request -- FreeRDP: Multiple security fixes in 1.1.0-beta1 version
- 61072
- 61072
- https://github.com/FreeRDP/FreeRDP/commit/7d58aac24fe20ffaad7bd9b40c9ddf457c1b06e7
- https://github.com/FreeRDP/FreeRDP/commit/7d58aac24fe20ffaad7bd9b40c9ddf457c1b06e7
Modified: 2024-11-21
CVE-2013-4119
FreeRDP before 1.1.0-beta+2013071101 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) by disconnecting before authentication has finished.
- [oss-security] 20130711 Re: CVE Request -- FreeRDP: Multiple security fixes in 1.1.0-beta1 version
- [oss-security] 20130711 Re: CVE Request -- FreeRDP: Multiple security fixes in 1.1.0-beta1 version
- [oss-security] 20130712 Re: CVE Request -- FreeRDP: Multiple security fixes in 1.1.0-beta1 version
- [oss-security] 20130712 Re: CVE Request -- FreeRDP: Multiple security fixes in 1.1.0-beta1 version
- 61072
- 61072
- https://github.com/FreeRDP/FreeRDP/commit/0773bb9303d24473fe1185d85a424dfe159aff53
- https://github.com/FreeRDP/FreeRDP/commit/0773bb9303d24473fe1185d85a424dfe159aff53
Modified: 2024-11-21
CVE-2014-0250
Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated.
- http://advisories.mageia.org/MGASA-2014-0287.html
- http://advisories.mageia.org/MGASA-2014-0287.html
- openSUSE-SU-2014:0862
- openSUSE-SU-2014:0862
- [oss-security] 20140528 freerdp: integer overflows in memory allocations in client/X11/xf_graphics.c
- [oss-security] 20140528 freerdp: integer overflows in memory allocations in client/X11/xf_graphics.c
- GLSA-201412-18
- GLSA-201412-18
- MDVSA-2015:171
- MDVSA-2015:171
- 67670
- 67670
- https://bugzilla.redhat.com/show_bug.cgi?id=998934
- https://bugzilla.redhat.com/show_bug.cgi?id=998934
- https://github.com/FreeRDP/FreeRDP/issues/1871
- https://github.com/FreeRDP/FreeRDP/issues/1871
- https://github.com/FreeRDP/FreeRDP/pull/1874
- https://github.com/FreeRDP/FreeRDP/pull/1874
Modified: 2024-11-21
CVE-2014-0791
Integer overflow in the license_read_scope_list function in libfreerdp/core/license.c in FreeRDP through 1.0.2 allows remote RDP servers to cause a denial of service (application crash) or possibly have unspecified other impact via a large ScopeCount value in a Scope List in a Server License Request packet.
- http://advisories.mageia.org/MGASA-2014-0287.html
- http://advisories.mageia.org/MGASA-2014-0287.html
- openSUSE-SU-2014:0862
- openSUSE-SU-2014:0862
- openSUSE-SU-2016:2400
- openSUSE-SU-2016:2400
- openSUSE-SU-2016:2402
- openSUSE-SU-2016:2402
- [oss-security] 20140102 CVE for freerdp int overflow?
- [oss-security] 20140102 CVE for freerdp int overflow?
- [oss-security] 20140103 Re: CVE for freerdp int overflow?
- [oss-security] 20140103 Re: CVE for freerdp int overflow?
- MDVSA-2015:171
- MDVSA-2015:171
- https://bugzilla.redhat.com/show_bug.cgi?id=998941
- https://bugzilla.redhat.com/show_bug.cgi?id=998941
- https://github.com/FreeRDP/FreeRDP/pull/1649
- https://github.com/FreeRDP/FreeRDP/pull/1649
- https://github.com/sidhpurwala-huzaifa/FreeRDP/commit/e2745807c4c3e0a590c0f69a9b655dc74ebaa03e
- https://github.com/sidhpurwala-huzaifa/FreeRDP/commit/e2745807c4c3e0a590c0f69a9b655dc74ebaa03e
- [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
- [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
Modified: 2024-11-21
CVE-2019-17177
libfreerdp/codec/region.c in FreeRDP through 1.1.x and 2.x through 2.0.0-rc4 has memory leaks because a supplied realloc pointer (i.e., the first argument to realloc) is also used for a realloc return value.
- openSUSE-SU-2019:2604
- openSUSE-SU-2019:2604
- openSUSE-SU-2019:2608
- openSUSE-SU-2019:2608
- https://github.com/FreeRDP/FreeRDP/commit/9fee4ae076b1ec97b97efb79ece08d1dab4df29a
- https://github.com/FreeRDP/FreeRDP/commit/9fee4ae076b1ec97b97efb79ece08d1dab4df29a
- https://github.com/FreeRDP/FreeRDP/issues/5645
- https://github.com/FreeRDP/FreeRDP/issues/5645
- GLSA-202005-07
- GLSA-202005-07
- USN-4379-1
- USN-4379-1
Modified: 2024-11-21
CVE-2019-17178
HuffmanTree_makeFromFrequencies in lodepng.c in LodePNG through 2019-09-28, as used in WinPR in FreeRDP and other products, has a memory leak because a supplied realloc pointer (i.e., the first argument to realloc) is also used for a realloc return value.
- openSUSE-SU-2019:2604
- openSUSE-SU-2019:2604
- openSUSE-SU-2019:2608
- openSUSE-SU-2019:2608
- https://github.com/FreeRDP/FreeRDP/commit/9fee4ae076b1ec97b97efb79ece08d1dab4df29a
- https://github.com/FreeRDP/FreeRDP/commit/9fee4ae076b1ec97b97efb79ece08d1dab4df29a
- https://github.com/FreeRDP/FreeRDP/issues/5645
- https://github.com/FreeRDP/FreeRDP/issues/5645
Closed bugs
Модуль ffmpeg не нужен
Собран со старым gstreamer