Information on source package freerdp2

Available versions

ReleaseVersion
buster2.0.0~git20190204.1.2693389a+dfsg1-1+deb10u2
buster (security)2.3.0+dfsg1-2+deb10u4
bullseye2.3.0+dfsg1-2+deb11u1
bookworm2.10.0+dfsg1-1
trixie2.11.2+dfsg1-1
sid2.11.5+dfsg1-1

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2024-22211vulnerable (no DSA, postponed)vulnerable (no DSA)vulnerable (no DSA)vulnerablefixedFreeRDP is a set of free and open source remote desktop protocol libra ...
CVE-2023-40589fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40569fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40567fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40188fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40186fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40181fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-39356fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-39354fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-39353fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-39352fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-39351fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-39350fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2022-41877fixedvulnerable (no DSA)fixedfixedfixedFreeRDP is a free remote desktop protocol library and clients. Affecte ...
CVE-2022-39347fixedvulnerable (no DSA)fixedfixedfixedFreeRDP is a free remote desktop protocol library and clients. Affecte ...
CVE-2022-39320vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedFreeRDP is a free remote desktop protocol library and clients. Affecte ...
CVE-2022-39319fixedvulnerable (no DSA)fixedfixedfixedFreeRDP is a free remote desktop protocol library and clients. Affecte ...
CVE-2022-39318fixedvulnerable (no DSA)fixedfixedfixedFreeRDP is a free remote desktop protocol library and clients. Affecte ...
CVE-2022-39317vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedFreeRDP is a free remote desktop protocol library and clients. Affecte ...
CVE-2022-39316fixedvulnerable (no DSA)fixedfixedfixedFreeRDP is a free remote desktop protocol library and clients. In affe ...
CVE-2022-39283fixedvulnerable (no DSA)fixedfixedfixedFreeRDP is a free remote desktop protocol library and clients. All Fre ...
CVE-2022-39282fixedvulnerable (no DSA)fixedfixedfixedFreeRDP is a free remote desktop protocol library and clients. FreeRDP ...
CVE-2022-24883fixedvulnerable (no DSA)fixedfixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP). ...
CVE-2022-24882vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP). ...
CVE-2021-41160fixedvulnerable (no DSA)fixedfixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2021-41159vulnerable (no DSA, ignored)vulnerable (no DSA)fixedfixedfixedFreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...

Resolved issues

BugDescription
CVE-2023-40576FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40575FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40574FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-40187FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2023-39355FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), ...
CVE-2021-37595In FreeRDP before 2.4.0 on Windows, wf_cliprdr_server_file_contents_re ...
CVE-2021-37594In FreeRDP before 2.4.0 on Windows, wf_cliprdr_server_file_contents_re ...
CVE-2020-15103In FreeRDP less than or equal to 2.1.2, an integer overflow exists due ...
CVE-2020-13398An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB ...
CVE-2020-13397An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB ...
CVE-2020-13396An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB ...
CVE-2020-11526libfreerdp/core/update.c in FreeRDP versions > 1.1 through 2.0.0-rc4 h ...
CVE-2020-11525libfreerdp/cache/bitmap.c in FreeRDP versions > 1.0 through 2.0.0-rc4 ...
CVE-2020-11524libfreerdp/codec/interleaved.c in FreeRDP versions > 1.0 through 2.0.0 ...
CVE-2020-11523libfreerdp/gdi/region.c in FreeRDP versions > 1.0 through 2.0.0-rc4 ha ...
CVE-2020-11522libfreerdp/gdi/gdi.c in FreeRDP > 1.0 through 2.0.0-rc4 has an Out-of- ...
CVE-2020-11521libfreerdp/codec/planar.c in FreeRDP version > 1.0 through 2.0.0-rc4 h ...
CVE-2020-11099In FreeRDP before version 2.1.2, there is an out of bounds read in lic ...
CVE-2020-11098In FreeRDP before version 2.1.2, there is an out-of-bound read in glyp ...
CVE-2020-11097In FreeRDP before version 2.1.2, an out of bounds read occurs resultin ...
CVE-2020-11096In FreeRDP before version 2.1.2, there is a global OOB read in update_ ...
CVE-2020-11095In FreeRDP before version 2.1.2, an out of bound reads occurs resultin ...
CVE-2020-11089In FreeRDP before 2.1.0, there is an out-of-bound read in irp function ...
CVE-2020-11088In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read ...
CVE-2020-11087In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read ...
CVE-2020-11086In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read ...
CVE-2020-11085In FreeRDP before 2.1.0, there is an out-of-bounds read in cliprdr_rea ...
CVE-2020-11058In FreeRDP after 1.1 and before 2.0.0, a stream out-of-bounds seek in ...
CVE-2020-11049In FreeRDP after 1.1 and before 2.0.0, there is an out-of-bound read o ...
CVE-2020-11048In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bounds read. ...
CVE-2020-11047In FreeRDP after 1.1 and before 2.0.0, there is an out-of-bounds read ...
CVE-2020-11046In FreeRDP after 1.0 and before 2.0.0, there is a stream out-of-bounds ...
CVE-2020-11045In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bound read i ...
CVE-2020-11044In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_ ...
CVE-2020-11043In FreeRDP less than or equal to 2.0.0, there is an out-of-bounds read ...
CVE-2020-11042In FreeRDP greater than 1.1 and before 2.0.0, there is an out-of-bound ...
CVE-2020-11041In FreeRDP less than or equal to 2.0.0, an outside controlled array in ...
CVE-2020-11040In FreeRDP less than or equal to 2.0.0, there is an out-of-bound data ...
CVE-2020-11039In FreeRDP less than or equal to 2.0.0, when using a manipulated serve ...
CVE-2020-11038In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer ...
CVE-2020-11019In FreeRDP less than or equal to 2.0.0, when running with logger set t ...
CVE-2020-11018In FreeRDP less than or equal to 2.0.0, a possible resource exhaustion ...
CVE-2020-11017In FreeRDP less than or equal to 2.0.0, by providing manipulated input ...
CVE-2020-4033In FreeRDP before version 2.1.2, there is an out of bounds read in RLE ...
CVE-2020-4032In FreeRDP before version 2.1.2, there is an integer casting vulnerabi ...
CVE-2020-4031In FreeRDP before version 2.1.2, there is a use-after-free in gdi_Sele ...
CVE-2020-4030In FreeRDP before version 2.1.2, there is an out of bounds read in Tri ...
CVE-2019-17178HuffmanTree_makeFromFrequencies in lodepng.c in LodePNG through 2019-0 ...
CVE-2019-17177libfreerdp/codec/region.c in FreeRDP through 1.1.x and 2.x through 2.0 ...
CVE-2018-1000852FreeRDP FreeRDP 2.0.0-rc3 released version before commit 205c612820dac ...
CVE-2018-8789FreeRDP prior to version 2.0.0-rc4 contains several Out-Of-Bounds Read ...
CVE-2018-8788FreeRDP prior to version 2.0.0-rc4 contains an Out-Of-Bounds Write of ...
CVE-2018-8787FreeRDP prior to version 2.0.0-rc4 contains an Integer Overflow that l ...
CVE-2018-8786FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that ...
CVE-2018-8785FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overfl ...
CVE-2018-8784FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overfl ...

Security announcements

DSA / DLADescription
DLA-3654-1freerdp2 - security update
DLA-3606-1freerdp2 - security update

Search for package or bug name: Reporting problems