![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-17178
https://notcve.org/view.php?id=CVE-2019-17178
04 Oct 2019 — HuffmanTree_makeFromFrequencies in lodepng.c in LodePNG through 2019-09-28, as used in WinPR in FreeRDP and other products, has a memory leak because a supplied realloc pointer (i.e., the first argument to realloc) is also used for a realloc return value. La función HuffmanTree_makeFromFrequencies en el archivo lodepng.c en LodePNG hasta el 28-09-2019, como es usado en WinPR en FreeRDP y otros productos, presenta una pérdida de memoria porque un puntero realloc suministrado (es decir, el primer argumento pa... • http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00004.html • CWE-252: Unchecked Return Value CWE-401: Missing Release of Memory after Effective Lifetime •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-1000852 – freerdp: out of bounds read in drdynvc_process_capability_request
https://notcve.org/view.php?id=CVE-2018-1000852
20 Dec 2018 — FreeRDP FreeRDP 2.0.0-rc3 released version before commit 205c612820dac644d665b5bb1cdf437dc5ca01e3 contains a Other/Unknown vulnerability in channels/drdynvc/client/drdynvc_main.c, drdynvc_process_capability_request that can result in The RDP server can read the client's memory.. This attack appear to be exploitable via RDPClient must connect the rdp server with echo option. This vulnerability appears to have been fixed in after commit 205c612820dac644d665b5bb1cdf437dc5ca01e3. FreeRDP 2.0.0-rc3, en versiones... • https://access.redhat.com/errata/RHSA-2019:2157 • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-8789 – Ubuntu Security Notice USN-3845-1
https://notcve.org/view.php?id=CVE-2018-8789
29 Nov 2018 — FreeRDP prior to version 2.0.0-rc4 contains several Out-Of-Bounds Reads in the NTLM Authentication module that results in a Denial of Service (segfault). FreeRDP en versiones anteriores a la 2.0.0-rc4 contiene varias lecturas fuera de límites en el módulgo NTLM Authentication que resulta en una denegación de servicio (fallo de segmentación). Eyal Itkin discovered FreeRDP incorrectly handled certain stream encodings. A malicious server could use this issue to cause FreeRDP to crash, resulting in a denial of ... • http://www.securityfocus.com/bid/106938 • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-8787 – freerdp: Integer overflow leading to heap-based buffer overflow in gdi_Bitmap_Decompress() function
https://notcve.org/view.php?id=CVE-2018-8787
29 Nov 2018 — FreeRDP prior to version 2.0.0-rc4 contains an Integer Overflow that leads to a Heap-Based Buffer Overflow in function gdi_Bitmap_Decompress() and results in a memory corruption and probably even a remote code execution. FreeRDP en versiones anteriores a la 2.0.0-rc4 contiene un desbordamiento de enteros que conduce a un desbordamiento de búfer basado en memoria dinámica (heap) en la función gdi_Bitmap_Decompress() y que resulta en una corrupción de memoria y, probablemente, incluso en la ejecución remota d... • http://www.securityfocus.com/bid/106938 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound CWE-680: Integer Overflow to Buffer Overflow CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-8785
https://notcve.org/view.php?id=CVE-2018-8785
29 Nov 2018 — FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overflow in function zgfx_decompress() that results in a memory corruption and probably even a remote code execution. FreeRDP en versiones anteriores a la 2.0.0-rc4 contiene un desbordamiento de búfer basado en memoria dinámica (heap) en la función zgfx_decompress() que resulta en una corrupción de memoria y, probablemente, incluso en la ejecución remota de código. • http://www.securityfocus.com/bid/106938 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-8784 – Ubuntu Security Notice USN-3845-1
https://notcve.org/view.php?id=CVE-2018-8784
29 Nov 2018 — FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overflow in function zgfx_decompress_segment() that results in a memory corruption and probably even a remote code execution. FreeRDP en versiones anteriores a la 2.0.0-rc4 contiene un desbordamiento de búfer basado en memoria dinámica (heap) en la función zgfx_decompress_segment() que resulta en una corrupción de memoria y, probablemente, incluso en la ejecución remota de código. Eyal Itkin discovered FreeRDP incorrectly handled certain stream... • http://www.securityfocus.com/bid/106938 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-8786 – freerdp: Integer truncation leading to heap-based buffer overflow in update_read_bitmap_update() function
https://notcve.org/view.php?id=CVE-2018-8786
29 Nov 2018 — FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that leads to a Heap-Based Buffer Overflow in function update_read_bitmap_update() and results in a memory corruption and probably even a remote code execution. FreeRDP en versiones anteriores a la 2.0.0-rc4 contiene un truncamiento de enteros que conduce a un desbordamiento de búfer basado en memoria dinámica (heap) en la función zgfx_decompress() y que resulta en una corrupción de memoria y, probablemente, incluso en la ejecución remota de ... • http://www.securityfocus.com/bid/106938 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-680: Integer Overflow to Buffer Overflow CWE-681: Incorrect Conversion between Numeric Types CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-8788 – freerdp: Out-of-bounds write in nsc_rle_decode() function
https://notcve.org/view.php?id=CVE-2018-8788
29 Nov 2018 — FreeRDP prior to version 2.0.0-rc4 contains an Out-Of-Bounds Write of up to 4 bytes in function nsc_rle_decode() that results in a memory corruption and possibly even a remote code execution. FreeRDP en versiones anteriores a la 2.0.0-rc4 contiene una escritura fuera de límites de hasta 4 bytes en la función nsc_rle_decode() que resulta en una corrupción de memoria y, probablemente, incluso en la ejecución remota de código. A flaw was found in freerdp in versions before 2.0.0-rc4. An out-of-bounds write of ... • http://www.securityfocus.com/bid/106938 • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-2838 – Ubuntu Security Notice USN-3380-1
https://notcve.org/view.php?id=CVE-2017-2838
01 Aug 2017 — An exploitable denial of service vulnerability exists within the handling of challenge packets in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the middle to trigger this vulnerability. Existe una vulnerabilidad explotable de denegación de servicio (DoS) en la gestión de paquetes challenge en FreeRDP 2.0.0-beta1+android11. Un paquete challenge especialmente ma... • http://www.securityfocus.com/bid/99942 • CWE-190: Integer Overflow or Wraparound •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-2839 – Ubuntu Security Notice USN-3380-1
https://notcve.org/view.php?id=CVE-2017-2839
01 Aug 2017 — An exploitable denial of service vulnerability exists within the handling of challenge packets in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the middle to trigger this vulnerability. Existe una vulnerabilidad explotable de denegación de servicio (DoS) en la gestión de paquetes challenge en FreeRDP 2.0.0-beta1+android11. Un paquete challenge especialmente ma... • http://www.securityfocus.com/bid/99942 •