ALT-PU-2016-1308-1
Closed vulnerabilities
BDU:2019-00779
Уязвимость функции update_read_bitmap_update RDP-клиента FreeRDP, позволяющая нарушителю выполнить произвольный код
BDU:2019-03473
Уязвимость функции update_read_bitmap_update () RDP-клиента FreeRDP, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2019-03474
Уязвимость функции gdi_Bitmap_Decompress() RDP-клиента FreeRDP, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2019-03475
Уязвимость функции nsc_rle_decode() RDP-клиента FreeRDP, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2020-00623
Уязвимость модуля аутентификации NTLM RDP-клиента FreeRDP, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00624
Уязвимость функции zgfx_decompress() RDP-клиента FreeRDP, позволяющая нарушителю выполнить произвольный код
BDU:2020-00625
Уязвимость функции zgfx_decompress_segment() RDP-клиента FreeRDP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2018-8784
FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overflow in function zgfx_decompress_segment() that results in a memory corruption and probably even a remote code execution.
- 106938
- 106938
- https://github.com/FreeRDP/FreeRDP/commit/17c363a5162fd4dc77b1df54e48d7bd9bf6b3be7
- https://github.com/FreeRDP/FreeRDP/commit/17c363a5162fd4dc77b1df54e48d7bd9bf6b3be7
- https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
- https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
- USN-3845-1
- USN-3845-1
Modified: 2024-11-21
CVE-2018-8785
FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overflow in function zgfx_decompress() that results in a memory corruption and probably even a remote code execution.
- 106938
- 106938
- https://github.com/FreeRDP/FreeRDP/commit/602f4a2e14b41703b5f431de3154cd46a5750a2d
- https://github.com/FreeRDP/FreeRDP/commit/602f4a2e14b41703b5f431de3154cd46a5750a2d
- https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
- https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
- USN-3845-1
- USN-3845-1
Modified: 2024-11-21
CVE-2018-8786
FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that leads to a Heap-Based Buffer Overflow in function update_read_bitmap_update() and results in a memory corruption and probably even a remote code execution.
- 106938
- 106938
- RHSA-2019:0697
- RHSA-2019:0697
- https://github.com/FreeRDP/FreeRDP/commit/445a5a42c500ceb80f8fa7f2c11f3682538033f3
- https://github.com/FreeRDP/FreeRDP/commit/445a5a42c500ceb80f8fa7f2c11f3682538033f3
- [debian-lts-announce] 20190209 [SECURITY] [DLA 1666-1] freerdp security update
- [debian-lts-announce] 20190209 [SECURITY] [DLA 1666-1] freerdp security update
- FEDORA-2019-b2d986c3e9
- FEDORA-2019-b2d986c3e9
- https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
- https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
- USN-3845-1
- USN-3845-1
- USN-3845-2
- USN-3845-2
Modified: 2024-11-21
CVE-2018-8787
FreeRDP prior to version 2.0.0-rc4 contains an Integer Overflow that leads to a Heap-Based Buffer Overflow in function gdi_Bitmap_Decompress() and results in a memory corruption and probably even a remote code execution.
- 106938
- 106938
- RHSA-2019:0697
- RHSA-2019:0697
- https://github.com/FreeRDP/FreeRDP/commit/09b9d4f1994a674c4ec85b4947aa656eda1aed8a
- https://github.com/FreeRDP/FreeRDP/commit/09b9d4f1994a674c4ec85b4947aa656eda1aed8a
- [debian-lts-announce] 20190209 [SECURITY] [DLA 1666-1] freerdp security update
- [debian-lts-announce] 20190209 [SECURITY] [DLA 1666-1] freerdp security update
- https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
- https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
- USN-3845-1
- USN-3845-1
- USN-3845-2
- USN-3845-2
Modified: 2024-11-21
CVE-2018-8788
FreeRDP prior to version 2.0.0-rc4 contains an Out-Of-Bounds Write of up to 4 bytes in function nsc_rle_decode() that results in a memory corruption and possibly even a remote code execution.
- 106938
- 106938
- RHSA-2019:0697
- RHSA-2019:0697
- https://github.com/FreeRDP/FreeRDP/commit/d1112c279bd1a327e8e4d0b5f371458bf2579659
- https://github.com/FreeRDP/FreeRDP/commit/d1112c279bd1a327e8e4d0b5f371458bf2579659
- [debian-lts-announce] 20190209 [SECURITY] [DLA 1666-1] freerdp security update
- [debian-lts-announce] 20190209 [SECURITY] [DLA 1666-1] freerdp security update
- https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
- https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
- USN-3845-1
- USN-3845-1
- USN-3845-2
- USN-3845-2
Modified: 2024-11-21
CVE-2018-8789
FreeRDP prior to version 2.0.0-rc4 contains several Out-Of-Bounds Reads in the NTLM Authentication module that results in a Denial of Service (segfault).
- 106938
- 106938
- https://github.com/FreeRDP/FreeRDP/commit/2ee663f39dc8dac3d9988e847db19b2d7e3ac8c6
- https://github.com/FreeRDP/FreeRDP/commit/2ee663f39dc8dac3d9988e847db19b2d7e3ac8c6
- [debian-lts-announce] 20190209 [SECURITY] [DLA 1666-1] freerdp security update
- [debian-lts-announce] 20190209 [SECURITY] [DLA 1666-1] freerdp security update
- https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
- https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
- USN-3845-1
- USN-3845-1
- USN-3845-2
- USN-3845-2
Modified: 2024-11-21
CVE-2020-11045
In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bound read in in update_read_bitmap_data that allows client memory to be read to an image buffer. The result displayed on screen as colour.
- https://github.com/FreeRDP/FreeRDP/commit/f8890a645c221823ac133dbf991f8a65ae50d637
- https://github.com/FreeRDP/FreeRDP/issues/6005
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-3x39-248q-f4q6
- [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- USN-4379-1
- USN-4382-1
- https://github.com/FreeRDP/FreeRDP/commit/f8890a645c221823ac133dbf991f8a65ae50d637
- USN-4382-1
- USN-4379-1
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-3x39-248q-f4q6
- https://github.com/FreeRDP/FreeRDP/issues/6005
Modified: 2024-11-21
CVE-2020-11046
In FreeRDP after 1.0 and before 2.0.0, there is a stream out-of-bounds seek in update_read_synchronize that could lead to a later out-of-bounds read.
- https://github.com/FreeRDP/FreeRDP/commit/ed53cd148f43cbab905eaa0f5308c2bf3c48cc37
- https://github.com/FreeRDP/FreeRDP/issues/6006
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-hx48-wmmm-mr5q
- [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- USN-4379-1
- USN-4382-1
- https://github.com/FreeRDP/FreeRDP/commit/ed53cd148f43cbab905eaa0f5308c2bf3c48cc37
- USN-4382-1
- USN-4379-1
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-hx48-wmmm-mr5q
- https://github.com/FreeRDP/FreeRDP/issues/6006
Modified: 2024-11-21
CVE-2020-11048
In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bounds read. It only allows to abort a session. No data extraction is possible. This has been fixed in 2.0.0.
- https://github.com/FreeRDP/FreeRDP/commit/9301bfe730c66180263248b74353daa99f5a969b
- https://github.com/FreeRDP/FreeRDP/issues/6007
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-hv8w-f2hx-5gcv
- [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- USN-4379-1
- USN-4382-1
- https://github.com/FreeRDP/FreeRDP/commit/9301bfe730c66180263248b74353daa99f5a969b
- USN-4382-1
- USN-4379-1
- [debian-lts-announce] 20231007 [SECURITY] [DLA 3606-1] freerdp2 security update
- [debian-lts-announce] 20200829 [SECURITY] [DLA 2356-1] freerdp security update
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-hv8w-f2hx-5gcv
- https://github.com/FreeRDP/FreeRDP/issues/6007