Количество 12
Количество 12

CVE-2020-11089
In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write). This has been fixed in 2.1.0.

CVE-2020-11089
In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write). This has been fixed in 2.1.0.

CVE-2020-11089
In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write). This has been fixed in 2.1.0.
CVE-2020-11089
In FreeRDP before 2.1.0, there is an out-of-bound read in irp function ...

BDU:2021-00498
Уязвимость irp-функций реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

RLSA-2020:4647
Moderate: freerdp and vinagre security, bug fix, and enhancement update
ELSA-2020-4647
ELSA-2020-4647: freerdp and vinagre security, bug fix, and enhancement update (MODERATE)
ELSA-2020-4031
ELSA-2020-4031: freerdp security, bug fix, and enhancement update (MODERATE)

openSUSE-SU-2020:1090-1
Security update for freerdp

SUSE-SU-2020:2068-1
Security update for freerdp

SUSE-SU-2020:2032-1
Security update for freerdp

SUSE-SU-2020:2272-1
Security update for freerdp
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-11089 In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write). This has been fixed in 2.1.0. | CVSS3: 3.7 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-11089 In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write). This has been fixed in 2.1.0. | CVSS3: 5.5 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-11089 In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write). This has been fixed in 2.1.0. | CVSS3: 3.7 | 0% Низкий | около 5 лет назад |
CVE-2020-11089 In FreeRDP before 2.1.0, there is an out-of-bound read in irp function ... | CVSS3: 3.7 | 0% Низкий | около 5 лет назад | |
![]() | BDU:2021-00498 Уязвимость irp-функций реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 5.5 | 0% Низкий | около 5 лет назад |
![]() | RLSA-2020:4647 Moderate: freerdp and vinagre security, bug fix, and enhancement update | больше 4 лет назад | ||
ELSA-2020-4647 ELSA-2020-4647: freerdp and vinagre security, bug fix, and enhancement update (MODERATE) | больше 4 лет назад | |||
ELSA-2020-4031 ELSA-2020-4031: freerdp security, bug fix, and enhancement update (MODERATE) | больше 4 лет назад | |||
![]() | openSUSE-SU-2020:1090-1 Security update for freerdp | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2068-1 Security update for freerdp | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2032-1 Security update for freerdp | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2272-1 Security update for freerdp | почти 5 лет назад |
Уязвимостей на страницу