Логотип exploitDog
bind:CVE-2020-15103
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2020-15103

Количество 11

Количество 11

ubuntu логотип

CVE-2020-15103

почти 5 лет назад

In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel. All FreeRDP clients are affected. The input rectangles from the server are not checked against local surface coordinates and blindly accepted. A malicious server can send data that will crash the client later on (invalid length arguments to a `memcpy`) This has been fixed in 2.2.0. As a workaround, stop using command line arguments /gfx, /gfx-h264 and /network:auto

CVSS3: 3.5
EPSS: Низкий
redhat логотип

CVE-2020-15103

почти 5 лет назад

In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel. All FreeRDP clients are affected. The input rectangles from the server are not checked against local surface coordinates and blindly accepted. A malicious server can send data that will crash the client later on (invalid length arguments to a `memcpy`) This has been fixed in 2.2.0. As a workaround, stop using command line arguments /gfx, /gfx-h264 and /network:auto

CVSS3: 3.5
EPSS: Низкий
nvd логотип

CVE-2020-15103

почти 5 лет назад

In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel. All FreeRDP clients are affected. The input rectangles from the server are not checked against local surface coordinates and blindly accepted. A malicious server can send data that will crash the client later on (invalid length arguments to a `memcpy`) This has been fixed in 2.2.0. As a workaround, stop using command line arguments /gfx, /gfx-h264 and /network:auto

CVSS3: 3.5
EPSS: Низкий
debian логотип

CVE-2020-15103

почти 5 лет назад

In FreeRDP less than or equal to 2.1.2, an integer overflow exists due ...

CVSS3: 3.5
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1332-1

почти 5 лет назад

Security update for freerdp

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2409-1

почти 5 лет назад

Security update for freerdp

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2408-1

почти 5 лет назад

Security update for freerdp

EPSS: Низкий
fstec логотип

BDU:2021-01409

почти 5 лет назад

Уязвимость канала rdpegfx реализации протокола удалённого рабочего стола FreeRDP, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании

CVSS2: 3.5
EPSS: Низкий
rocky логотип

RLSA-2021:1849

около 4 лет назад

Moderate: freerdp security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-1849

около 4 лет назад

ELSA-2021-1849: freerdp security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2272-1

почти 5 лет назад

Security update for freerdp

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-15103

In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel. All FreeRDP clients are affected. The input rectangles from the server are not checked against local surface coordinates and blindly accepted. A malicious server can send data that will crash the client later on (invalid length arguments to a `memcpy`) This has been fixed in 2.2.0. As a workaround, stop using command line arguments /gfx, /gfx-h264 and /network:auto

CVSS3: 3.5
0%
Низкий
почти 5 лет назад
redhat логотип
CVE-2020-15103

In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel. All FreeRDP clients are affected. The input rectangles from the server are not checked against local surface coordinates and blindly accepted. A malicious server can send data that will crash the client later on (invalid length arguments to a `memcpy`) This has been fixed in 2.2.0. As a workaround, stop using command line arguments /gfx, /gfx-h264 and /network:auto

CVSS3: 3.5
0%
Низкий
почти 5 лет назад
nvd логотип
CVE-2020-15103

In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel. All FreeRDP clients are affected. The input rectangles from the server are not checked against local surface coordinates and blindly accepted. A malicious server can send data that will crash the client later on (invalid length arguments to a `memcpy`) This has been fixed in 2.2.0. As a workaround, stop using command line arguments /gfx, /gfx-h264 and /network:auto

CVSS3: 3.5
0%
Низкий
почти 5 лет назад
debian логотип
CVE-2020-15103

In FreeRDP less than or equal to 2.1.2, an integer overflow exists due ...

CVSS3: 3.5
0%
Низкий
почти 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1332-1

Security update for freerdp

0%
Низкий
почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2409-1

Security update for freerdp

0%
Низкий
почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2408-1

Security update for freerdp

0%
Низкий
почти 5 лет назад
fstec логотип
BDU:2021-01409

Уязвимость канала rdpegfx реализации протокола удалённого рабочего стола FreeRDP, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании

CVSS2: 3.5
0%
Низкий
почти 5 лет назад
rocky логотип
RLSA-2021:1849

Moderate: freerdp security, bug fix, and enhancement update

около 4 лет назад
oracle-oval логотип
ELSA-2021-1849

ELSA-2021-1849: freerdp security, bug fix, and enhancement update (MODERATE)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2272-1

Security update for freerdp

почти 5 лет назад

Уязвимостей на страницу