Количество 12
Количество 12

CVE-2020-11038
In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer Overflow exists. When using /video redirection, a manipulated server can instruct the client to allocate a buffer with a smaller size than requested due to an integer overflow in size calculation. With later messages, the server can manipulate the client to write data out of bound to the previously allocated buffer. This has been patched in 2.1.0.

CVE-2020-11038
In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer Overflow exists. When using /video redirection, a manipulated server can instruct the client to allocate a buffer with a smaller size than requested due to an integer overflow in size calculation. With later messages, the server can manipulate the client to write data out of bound to the previously allocated buffer. This has been patched in 2.1.0.

CVE-2020-11038
In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer Overflow exists. When using /video redirection, a manipulated server can instruct the client to allocate a buffer with a smaller size than requested due to an integer overflow in size calculation. With later messages, the server can manipulate the client to write data out of bound to the previously allocated buffer. This has been patched in 2.1.0.
CVE-2020-11038
In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer ...

BDU:2020-02587
Уязвимость реализации протокола удалённого рабочего стола FreeRDP, вызванная целочисленным переполнением, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

RLSA-2020:4647
Moderate: freerdp and vinagre security, bug fix, and enhancement update
ELSA-2020-4647
ELSA-2020-4647: freerdp and vinagre security, bug fix, and enhancement update (MODERATE)
ELSA-2020-4031
ELSA-2020-4031: freerdp security, bug fix, and enhancement update (MODERATE)

openSUSE-SU-2020:1090-1
Security update for freerdp

SUSE-SU-2020:2068-1
Security update for freerdp

SUSE-SU-2020:2032-1
Security update for freerdp

SUSE-SU-2020:2272-1
Security update for freerdp
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-11038 In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer Overflow exists. When using /video redirection, a manipulated server can instruct the client to allocate a buffer with a smaller size than requested due to an integer overflow in size calculation. With later messages, the server can manipulate the client to write data out of bound to the previously allocated buffer. This has been patched in 2.1.0. | CVSS3: 6.9 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-11038 In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer Overflow exists. When using /video redirection, a manipulated server can instruct the client to allocate a buffer with a smaller size than requested due to an integer overflow in size calculation. With later messages, the server can manipulate the client to write data out of bound to the previously allocated buffer. This has been patched in 2.1.0. | CVSS3: 5.4 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-11038 In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer Overflow exists. When using /video redirection, a manipulated server can instruct the client to allocate a buffer with a smaller size than requested due to an integer overflow in size calculation. With later messages, the server can manipulate the client to write data out of bound to the previously allocated buffer. This has been patched in 2.1.0. | CVSS3: 6.9 | 0% Низкий | около 5 лет назад |
CVE-2020-11038 In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer ... | CVSS3: 6.9 | 0% Низкий | около 5 лет назад | |
![]() | BDU:2020-02587 Уязвимость реализации протокола удалённого рабочего стола FreeRDP, вызванная целочисленным переполнением, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 9.8 | 0% Низкий | около 5 лет назад |
![]() | RLSA-2020:4647 Moderate: freerdp and vinagre security, bug fix, and enhancement update | больше 4 лет назад | ||
ELSA-2020-4647 ELSA-2020-4647: freerdp and vinagre security, bug fix, and enhancement update (MODERATE) | больше 4 лет назад | |||
ELSA-2020-4031 ELSA-2020-4031: freerdp security, bug fix, and enhancement update (MODERATE) | больше 4 лет назад | |||
![]() | openSUSE-SU-2020:1090-1 Security update for freerdp | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2068-1 Security update for freerdp | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2032-1 Security update for freerdp | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2272-1 Security update for freerdp | почти 5 лет назад |
Уязвимостей на страницу