Page 2 of 19 results (0.006 seconds)

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

09 Dec 2022 — xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Write in xrdp_mm_trans_process_drdynvc_channel_open() function. There are no known workarounds for this issue. Users are advised to upgrade. xrdp es un proyecto de código abierto que proporciona un inicio de sesión gráfico para máquinas remotas utilizando Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contiene una escritura fuera ... • https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-2f49-wwpm-78pj • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

09 Dec 2022 — xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in xrdp_login_wnd_create() function. There are no known workarounds for this issue. Users are advised to upgrade. xrdp es un proyecto de código abierto que proporciona un inicio de sesión gráfico para máquinas remotas utilizando Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contiene un flujo de búfer desbordado en la función ... • https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-8c2f-mw8m-qpx6 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.4EPSS: 0%CPEs: 2EXPL: 0

09 Dec 2022 — xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_mm_trans_process_drdynvc_channel_close() function. There are no known workarounds for this issue. Users are advised to upgrade. xrdp es un proyecto de código abierto que proporciona un inicio de sesión gráfico para máquinas remotas utilizando Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contiene una lectura fuera de... • https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-59wp-3wq6-jh5v • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

30 Jun 2020 — The xrdp-sesman service before version 0.9.13.1 can be crashed by connecting over port 3350 and supplying a malicious payload. Once the xrdp-sesman process is dead, an unprivileged attacker on the server could then proceed to start their own imposter sesman service listening on port 3350. This will allow them to capture any user credentials that are submitted to XRDP and approve or reject arbitrary login credentials. For xorgxrdp sessions in particular, this allows an unauthorized user to hijack an existing... • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00036.html • CWE-121: Stack-based Buffer Overflow •

CVSS: 8.4EPSS: 0%CPEs: 2EXPL: 0

23 Nov 2017 — The scp_v0s_accept function in sesman/libscp/libscp_v0.c in the session manager in xrdp through 0.9.4 uses an untrusted integer as a write length, which allows local users to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted input stream. La función scp_v0s_accept en sesman/libscp/libscp_v0.c en el administrador de sesión en xrdp hasta la versión 0.9.4 emplea un entero no fiable como longitud de escritura. Esto permite que usuarios loca... • https://github.com/neutrinolabs/xrdp/pull/958 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

16 Dec 2016 — An issue was discovered in xrdp before 0.9.1. When successfully logging in using RDP into an xrdp session, the file ~/.vnc/sesman_${username}_passwd is created. Its content is the equivalent of the user's cleartext password, DES encrypted with a known key. Ha sido descubierto un problema en xrdp en versiones anteriores a 0.9.1. Cuando se inicia una sesión exitosamente con RDP en una sesión xrdp, se crea el archivo ~ / .vnc / sesman _ $ {username} _passwd. • http://www.securityfocus.com/bid/94958 • CWE-255: Credentials Management Errors •

CVSS: 9.8EPSS: 2%CPEs: 5EXPL: 1

15 Jan 2009 — Buffer overflow in the xrdp_bitmap_invalidate function in xrdp/xrdp_bitmap.c in xrdp 0.4.1 and earlier allows remote attackers to execute arbitrary code via a crafted request. Desbordamiento de bufer en la función xrdp_bitmap_invalidate en xrdp/xrdp_bitmap.c en xrdp v0.4.1 y anteriores permite a atacantes remotos ejecutar código a su elección a través de un petición manipulada. • http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 2%CPEs: 5EXPL: 1

15 Jan 2009 — Array index error in the xrdp_bitmap_def_proc function in xrdp/funcs.c in xrdp 0.4.1 and earlier allows remote attackers to execute arbitrary code via vectors that manipulate the value of the edit_pos structure member. Error de índice de array en la funcion xrdp_bitmap_def_proc en xrdp/funcs.c en xrdp v0.4.1 y anteriores permitiria a atacantes remotos ejecutar codigo a su eleccion a traves de vectores que manipularian el valor de la estructura del miembro edit_pos. • http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html • CWE-189: Numeric Errors •

CVSS: 9.8EPSS: 3%CPEs: 5EXPL: 2

15 Jan 2009 — The rdp_rdp_process_color_pointer_pdu function in rdp/rdp_rdp.c in xrdp 0.4.1 and earlier allows remote RDP servers to have an unknown impact via input data that sets crafted values for certain length variables, leading to a buffer overflow. La función rdp_rdp_process_color_pointer_pdu en rdp/rdp_rdp.c en xrdp v0.4.1 y anteriores, permite a servidores remotos RDP obtener un impacto desconocido a través de una entrada de datos que fija valores manipulados de variables de cierta longitud, produciendo un desbo... • https://www.exploit-db.com/exploits/8469 • CWE-20: Improper Input Validation •