Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

61 – 70 of 103 results


CVE-2020-11040

Medium priority
Fixed

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound data read from memory in clear_decompress_subcode_rlex, visualized on screen as color. This has been patched in 2.1.0.

2 affected packages

freerdp, freerdp2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
freerdp Not in release Not affected Not affected
freerdp2 Fixed Fixed Not in release
Show less packages

CVE-2020-11041

Medium priority
Fixed

In FreeRDP less than or equal to 2.0.0, an outside controlled array index is used unchecked for data used as configuration for sound backend (alsa, oss, pulse, ...). The most likely outcome is a crash of the client...

2 affected packages

freerdp, freerdp2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
freerdp Not in release Not affected Not affected
freerdp2 Fixed Fixed Not in release
Show less packages

CVE-2020-11039

Low priority

Some fixes available 3 of 5

In FreeRDP less than or equal to 2.0.0, when using a manipulated server with USB redirection enabled (nearly) arbitrary memory can be read and written due to integer overflows in length checks. This has been patched in 2.1.0.

2 affected packages

freerdp, freerdp2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
freerdp Not in release Not in release Not in release Vulnerable Vulnerable
freerdp2 Not affected Not affected Fixed Fixed Not in release
Show less packages

CVE-2020-11038

Medium priority
Fixed

In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer Overflow exists. When using /video redirection, a manipulated server can instruct the client to allocate a buffer with a smaller size than requested due to an...

2 affected packages

freerdp, freerdp2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
freerdp Not in release Not affected Not affected
freerdp2 Fixed Fixed Not in release
Show less packages

CVE-2020-11019

Medium priority
Fixed

In FreeRDP less than or equal to 2.0.0, when running with logger set to "WLOG_TRACE", a possible crash of application could occur due to a read of an invalid array index. Data could be printed as string to local terminal. This has...

2 affected packages

freerdp, freerdp2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
freerdp Not in release Not affected Not affected
freerdp2 Fixed Fixed Not in release
Show less packages

CVE-2020-11018

Medium priority
Fixed

In FreeRDP less than or equal to 2.0.0, a possible resource exhaustion vulnerability can be performed. Malicious clients could trigger out of bound reads causing memory allocation with random size. This has been fixed in 2.1.0.

2 affected packages

freerdp, freerdp2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
freerdp Not in release Not affected Not affected
freerdp2 Fixed Fixed Not in release
Show less packages

CVE-2020-11017

Medium priority
Fixed

In FreeRDP less than or equal to 2.0.0, by providing manipulated input a malicious client can create a double free condition and crash the server. This is fixed in version 2.1.0.

2 affected packages

freerdp, freerdp2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
freerdp Not in release Not affected Not affected
freerdp2 Fixed Fixed Not in release
Show less packages

CVE-2020-13398

Medium priority
Fixed

An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c.

2 affected packages

freerdp, freerdp2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
freerdp Not in release Fixed Fixed
freerdp2 Fixed Fixed Not in release
Show less packages

CVE-2020-13397

Low priority
Fixed

An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) read vulnerability has been detected in security_fips_decrypt in libfreerdp/core/security.c due to an uninitialized value.

2 affected packages

freerdp, freerdp2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
freerdp Not in release Fixed Fixed
freerdp2 Fixed Fixed Not in release
Show less packages

CVE-2020-13396

Low priority
Fixed

An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) read vulnerability has been detected in ntlm_read_ChallengeMessage in winpr/libwinpr/sspi/NTLM/ntlm_message.c.

2 affected packages

freerdp, freerdp2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
freerdp Not in release Fixed Fixed
freerdp2 Fixed Fixed Not in release
Show less packages