Information on source package freerdp

Available versions

ReleaseVersion
jessie1.1.0~git20140921.1.440916e+dfsg1-13~deb8u3
stretch1.1.0~git20140921.1.440916e+dfsg1-13+deb9u6
stretch (security)1.1.0~git20140921.1.440916e+dfsg1-13+deb9u4

Open issues

BugjessiestretchDescription
CVE-2023-40188vulnerablefixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-39356vulnerablefixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-39354vulnerablefixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-39353vulnerablefixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2022-41877vulnerablefixedFreeRDP is a free remote desktop protocol library and clients. Affecte ...
CVE-2022-39347vulnerablefixedFreeRDP is a free remote desktop protocol library and clients. Affecte ...
CVE-2022-39319vulnerablefixedFreeRDP is a free remote desktop protocol library and clients. Affecte ...
CVE-2022-39318vulnerablefixedFreeRDP is a free remote desktop protocol library and clients. Affecte ...
CVE-2022-39282vulnerablefixedFreeRDP is a free remote desktop protocol library and clients. FreeRDP ...
CVE-2022-24883vulnerablevulnerable (no DSA, ignored)FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). ...
CVE-2022-24882vulnerablevulnerable (no DSA, ignored)FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). ...
CVE-2021-41160vulnerablefixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2021-41159vulnerablevulnerable (no DSA, ignored)FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2020-15103vulnerablefixedIn FreeRDP less than or equal to 2.1.2, an integer overflow exists due ...
CVE-2020-13398vulnerablefixedAn issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB ...
CVE-2020-13397vulnerablefixedAn issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB ...
CVE-2020-13396vulnerablefixedAn issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB ...
CVE-2020-11526vulnerablefixedlibfreerdp/core/update.c in FreeRDP versions > 1.1 through 2.0.0-rc4 h ...
CVE-2020-11525vulnerablefixedlibfreerdp/cache/bitmap.c in FreeRDP versions > 1.0 through 2.0.0-rc4 ...
CVE-2020-11524vulnerablefixedlibfreerdp/codec/interleaved.c in FreeRDP versions > 1.0 through 2.0.0 ...
CVE-2020-11523vulnerablefixedlibfreerdp/gdi/region.c in FreeRDP versions > 1.0 through 2.0.0-rc4 ha ...
CVE-2020-11522vulnerablefixedlibfreerdp/gdi/gdi.c in FreeRDP > 1.0 through 2.0.0-rc4 has an Out-of- ...
CVE-2020-11521vulnerablefixedlibfreerdp/codec/planar.c in FreeRDP version > 1.0 through 2.0.0-rc4 h ...
CVE-2020-11099vulnerablefixedIn FreeRDP before version 2.1.2, there is an out of bounds read in lic ...
CVE-2020-11098vulnerablefixedIn FreeRDP before version 2.1.2, there is an out-of-bound read in glyp ...
CVE-2020-11097vulnerablefixedIn FreeRDP before version 2.1.2, an out of bounds read occurs resultin ...
CVE-2020-11096vulnerablefixedIn FreeRDP before version 2.1.2, there is a global OOB read in update_ ...
CVE-2020-11095vulnerablefixedIn FreeRDP before version 2.1.2, an out of bound reads occurs resultin ...
CVE-2020-11089vulnerablefixedIn FreeRDP before 2.1.0, there is an out-of-bound read in irp function ...
CVE-2020-11088vulnerablefixedIn FreeRDP less than or equal to 2.0.0, there is an out-of-bound read ...
CVE-2020-11087vulnerablefixedIn FreeRDP less than or equal to 2.0.0, there is an out-of-bound read ...
CVE-2020-11086vulnerablefixedIn FreeRDP less than or equal to 2.0.0, there is an out-of-bound read ...
CVE-2020-11085vulnerablefixedIn FreeRDP before 2.1.0, there is an out-of-bounds read in cliprdr_rea ...
CVE-2020-11058vulnerablefixedIn FreeRDP after 1.1 and before 2.0.0, a stream out-of-bounds seek in ...
CVE-2020-11049vulnerablefixedIn FreeRDP after 1.1 and before 2.0.0, there is an out-of-bound read o ...
CVE-2020-11048vulnerablefixedIn FreeRDP after 1.0 and before 2.0.0, there is an out-of-bounds read. ...
CVE-2020-11047vulnerablefixedIn FreeRDP after 1.1 and before 2.0.0, there is an out-of-bounds read ...
CVE-2020-11046vulnerablefixedIn FreeRDP after 1.0 and before 2.0.0, there is a stream out-of-bounds ...
CVE-2020-11045vulnerablefixedIn FreeRDP after 1.0 and before 2.0.0, there is an out-of-bound read i ...
CVE-2020-11043vulnerablefixedIn FreeRDP less than or equal to 2.0.0, there is an out-of-bounds read ...
CVE-2020-11042vulnerablefixedIn FreeRDP greater than 1.1 and before 2.0.0, there is an out-of-bound ...
CVE-2020-11041vulnerablefixedIn FreeRDP less than or equal to 2.0.0, an outside controlled array in ...
CVE-2020-11040vulnerablefixedIn FreeRDP less than or equal to 2.0.0, there is an out-of-bound data ...
CVE-2020-11039vulnerablefixedIn FreeRDP less than or equal to 2.0.0, when using a manipulated serve ...
CVE-2020-11038vulnerablefixedIn FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer ...
CVE-2020-11019vulnerablefixedIn FreeRDP less than or equal to 2.0.0, when running with logger set t ...
CVE-2020-11018vulnerablefixedIn FreeRDP less than or equal to 2.0.0, a possible resource exhaustion ...
CVE-2020-11017vulnerablefixedIn FreeRDP less than or equal to 2.0.0, by providing manipulated input ...
CVE-2020-4033vulnerablefixedIn FreeRDP before version 2.1.2, there is an out of bounds read in RLE ...
CVE-2020-4032vulnerablefixedIn FreeRDP before version 2.1.2, there is an integer casting vulnerabi ...
CVE-2020-4031vulnerablefixedIn FreeRDP before version 2.1.2, there is a use-after-free in gdi_Sele ...
CVE-2020-4030vulnerablefixedIn FreeRDP before version 2.1.2, there is an out of bounds read in Tri ...
CVE-2019-17178vulnerablefixedHuffmanTree_makeFromFrequencies in lodepng.c in LodePNG through 2019-0 ...
CVE-2019-17177vulnerable (no DSA, ignored)fixedlibfreerdp/codec/region.c in FreeRDP through 1.1.x and 2.x through 2.0 ...

Open unimportant issues

BugjessiestretchDescription
CVE-2014-0791vulnerablefixedInteger overflow in the license_read_scope_list function in libfreerdp ...

Resolved issues

BugDescription
CVE-2024-22211FreeRDP is a set of free and open source remote desktop protocol libra ...
CVE-2023-40589FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40576FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40575FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40574FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40569FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40567FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40187FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40186FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40181FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-39355FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-39352FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-39351FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-39350FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2022-39320FreeRDP is a free remote desktop protocol library and clients. Affecte ...
CVE-2022-39317FreeRDP is a free remote desktop protocol library and clients. Affecte ...
CVE-2022-39316FreeRDP is a free remote desktop protocol library and clients. In affe ...
CVE-2022-39283FreeRDP is a free remote desktop protocol library and clients. All Fre ...
CVE-2021-37595In FreeRDP before 2.4.0 on Windows, wf_cliprdr_server_file_contents_re ...
CVE-2021-37594In FreeRDP before 2.4.0 on Windows, wf_cliprdr_server_file_contents_re ...
CVE-2020-11044In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_ ...
CVE-2018-1000852FreeRDP FreeRDP 2.0.0-rc3 released version before commit 205c612820dac ...
CVE-2018-8789FreeRDP prior to version 2.0.0-rc4 contains several Out-Of-Bounds Read ...
CVE-2018-8788FreeRDP prior to version 2.0.0-rc4 contains an Out-Of-Bounds Write of ...
CVE-2018-8787FreeRDP prior to version 2.0.0-rc4 contains an Integer Overflow that l ...
CVE-2018-8786FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that ...
CVE-2018-8785FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overfl ...
CVE-2018-8784FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overfl ...
CVE-2017-2839An exploitable denial of service vulnerability exists within the handl ...
CVE-2017-2838An exploitable denial of service vulnerability exists within the handl ...
CVE-2017-2837An exploitable denial of service vulnerability exists within the handl ...
CVE-2017-2836An exploitable denial of service vulnerability exists within the readi ...
CVE-2017-2835An exploitable code execution vulnerability exists in the RDP receive ...
CVE-2017-2834An exploitable code execution vulnerability exists in the authenticati ...
CVE-2014-0250Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allo ...
CVE-2013-4119FreeRDP before 1.1.0-beta+2013071101 allows remote attackers to cause ...
CVE-2013-4118FreeRDP before 1.1.0-beta1 allows remote attackers to cause a denial o ...

Security announcements

DSA / DLADescription
ELA-1030-1freerdp - security update
ELA-717-1freerdp - security update
DLA-2356-1freerdp - security update
DLA-1666-1freerdp - security update
DLA-1095-1freerdp - security update
DSA-3923-1freerdp - security update

Search for package or bug name: Reporting problems