Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2014-0250 (GCVE-0-2014-0250)
Vulnerability from cvelistv5
Published
2014-11-16 17:00
Modified
2024-08-06 09:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated.
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T09:05:39.424Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "openSUSE-SU-2014:0862",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/FreeRDP/FreeRDP/issues/1871"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/FreeRDP/FreeRDP/pull/1874"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=998934"
},
{
"name": "GLSA-201412-18",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO",
"x_transferred"
],
"url": "http://security.gentoo.org/glsa/glsa-201412-18.xml"
},
{
"name": "[oss-security] 20140528 freerdp: integer overflows in memory allocations in client/X11/xf_graphics.c",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://seclists.org/oss-sec/2014/q2/365"
},
{
"name": "MDVSA-2015:171",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:171"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://advisories.mageia.org/MGASA-2014-0287.html"
},
{
"name": "67670",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/67670"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2014-05-28T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2015-04-21T12:57:01",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "openSUSE-SU-2014:0862",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/FreeRDP/FreeRDP/issues/1871"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/FreeRDP/FreeRDP/pull/1874"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=998934"
},
{
"name": "GLSA-201412-18",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO"
],
"url": "http://security.gentoo.org/glsa/glsa-201412-18.xml"
},
{
"name": "[oss-security] 20140528 freerdp: integer overflows in memory allocations in client/X11/xf_graphics.c",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://seclists.org/oss-sec/2014/q2/365"
},
{
"name": "MDVSA-2015:171",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:171"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://advisories.mageia.org/MGASA-2014-0287.html"
},
{
"name": "67670",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/67670"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2014-0250",
"datePublished": "2014-11-16T17:00:00",
"dateReserved": "2013-12-03T00:00:00",
"dateUpdated": "2024-08-06T09:05:39.424Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2014-0250\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-11-16T17:59:01.720\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples desbordamientos de enteros en client/x11/xf_graphics.c en FreeRDP permite a atacantes remotos tener un impacto no especificado a trav\u00e9s de la anchura y la altura de la funci\u00f3n (1) xf_Pointer_New o (2) xf_Bitmap_Decompress, lo que provoca que se intenten asignar cantidades incorrectas de memoria.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freerdp:freerdp:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05F4FA17-BEBD-4E36-AFA6-C00662333C20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freerdp:freerdp:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2C2DC0B-70C2-4152-8E37-982DC53ADA72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freerdp:freerdp:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2061A16-7F99-4FC4-AF93-39B2352F71C4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFBF430B-0832-44B0-AA0E-BA9E467F7668\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A10BC294-9196-425F-9FB0-B1625465B47F\"}]}]}],\"references\":[{\"url\":\"http://advisories.mageia.org/MGASA-2014-0287.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://seclists.org/oss-sec/2014/q2/365\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201412-18.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:171\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/67670\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=998934\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/FreeRDP/FreeRDP/issues/1871\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/FreeRDP/FreeRDP/pull/1874\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://advisories.mageia.org/MGASA-2014-0287.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://seclists.org/oss-sec/2014/q2/365\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201412-18.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:171\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/67670\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=998934\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/FreeRDP/FreeRDP/issues/1871\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/FreeRDP/FreeRDP/pull/1874\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
fkie_cve-2014-0250
Vulnerability from fkie_nvd
Published
2014-11-16 17:59
Modified
2025-04-12 10:46
Severity ?
Summary
Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated.
References
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | http://advisories.mageia.org/MGASA-2014-0287.html | ||
| secalert@redhat.com | http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html | ||
| secalert@redhat.com | http://seclists.org/oss-sec/2014/q2/365 | ||
| secalert@redhat.com | http://security.gentoo.org/glsa/glsa-201412-18.xml | ||
| secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2015:171 | ||
| secalert@redhat.com | http://www.securityfocus.com/bid/67670 | ||
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=998934 | Vendor Advisory | |
| secalert@redhat.com | https://github.com/FreeRDP/FreeRDP/issues/1871 | Vendor Advisory | |
| secalert@redhat.com | https://github.com/FreeRDP/FreeRDP/pull/1874 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://advisories.mageia.org/MGASA-2014-0287.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/oss-sec/2014/q2/365 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-201412-18.xml | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2015:171 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/67670 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=998934 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/FreeRDP/FreeRDP/issues/1871 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/FreeRDP/FreeRDP/pull/1874 |
Impacted products
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:freerdp:freerdp:1.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "05F4FA17-BEBD-4E36-AFA6-C00662333C20",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:freerdp:freerdp:1.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A2C2DC0B-70C2-4152-8E37-982DC53ADA72",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:freerdp:freerdp:1.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "B2061A16-7F99-4FC4-AF93-39B2352F71C4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
"matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated."
},
{
"lang": "es",
"value": "M\u00faltiples desbordamientos de enteros en client/x11/xf_graphics.c en FreeRDP permite a atacantes remotos tener un impacto no especificado a trav\u00e9s de la anchura y la altura de la funci\u00f3n (1) xf_Pointer_New o (2) xf_Bitmap_Decompress, lo que provoca que se intenten asignar cantidades incorrectas de memoria."
}
],
"id": "CVE-2014-0250",
"lastModified": "2025-04-12T10:46:40.837",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": true,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2014-11-16T17:59:01.720",
"references": [
{
"source": "secalert@redhat.com",
"url": "http://advisories.mageia.org/MGASA-2014-0287.html"
},
{
"source": "secalert@redhat.com",
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html"
},
{
"source": "secalert@redhat.com",
"url": "http://seclists.org/oss-sec/2014/q2/365"
},
{
"source": "secalert@redhat.com",
"url": "http://security.gentoo.org/glsa/glsa-201412-18.xml"
},
{
"source": "secalert@redhat.com",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:171"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securityfocus.com/bid/67670"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=998934"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "https://github.com/FreeRDP/FreeRDP/issues/1871"
},
{
"source": "secalert@redhat.com",
"url": "https://github.com/FreeRDP/FreeRDP/pull/1874"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://advisories.mageia.org/MGASA-2014-0287.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://seclists.org/oss-sec/2014/q2/365"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://security.gentoo.org/glsa/glsa-201412-18.xml"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:171"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/67670"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=998934"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://github.com/FreeRDP/FreeRDP/issues/1871"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://github.com/FreeRDP/FreeRDP/pull/1874"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-189"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
suse-su-2016:2506-1
Vulnerability from csaf_suse
Published
2016-10-12 09:32
Modified
2016-10-12 09:32
Summary
Security update for freerdp
Notes
Title of the patch
Security update for freerdp
Description of the patch
This update for freerdp fixes the following issues:
- CVE-2013-4118: Added a NULL pointer check to fix a server crash (bsc#829013).
- CVE-2014-0791: Integer overflow in the license_read_scope_list
function in libfreerdp/core/license.c in FreeRDP allowed remote RDP
servers to cause a denial of service (application crash) or possibly
have unspecified other impact via a large ScopeCount value in a Scope
List in a Server License Request packet. (bsc#857491)
- CVE-2014-0250: Multiple integer overflows in client/X11/xf_graphics.c
in FreeRDP allowed remote attackers to have an unspecified impact via the
width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress
function, which causes an incorrect amount of memory to be
allocated. (bsc#880317)
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2016-1462,SUSE-SLE-SDK-12-SP1-2016-1462,SUSE-SLE-WE-12-SP1-2016-1462
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for freerdp",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis update for freerdp fixes the following issues:\n\n- CVE-2013-4118: Added a NULL pointer check to fix a server crash (bsc#829013).\n- CVE-2014-0791: Integer overflow in the license_read_scope_list\n function in libfreerdp/core/license.c in FreeRDP allowed remote RDP\n servers to cause a denial of service (application crash) or possibly\n have unspecified other impact via a large ScopeCount value in a Scope\n List in a Server License Request packet. (bsc#857491)\n- CVE-2014-0250: Multiple integer overflows in client/X11/xf_graphics.c\n in FreeRDP allowed remote attackers to have an unspecified impact via the\n width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress\n function, which causes an incorrect amount of memory to be\n allocated. (bsc#880317)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-DESKTOP-12-SP1-2016-1462,SUSE-SLE-SDK-12-SP1-2016-1462,SUSE-SLE-WE-12-SP1-2016-1462",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_2506-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2016:2506-1",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162506-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2016:2506-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2016-October/002324.html"
},
{
"category": "self",
"summary": "SUSE Bug 829013",
"url": "https://bugzilla.suse.com/829013"
},
{
"category": "self",
"summary": "SUSE Bug 857491",
"url": "https://bugzilla.suse.com/857491"
},
{
"category": "self",
"summary": "SUSE Bug 880317",
"url": "https://bugzilla.suse.com/880317"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-4118 page",
"url": "https://www.suse.com/security/cve/CVE-2013-4118/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0250 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0250/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0791 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0791/"
}
],
"title": "Security update for freerdp",
"tracking": {
"current_release_date": "2016-10-12T09:32:34Z",
"generator": {
"date": "2016-10-12T09:32:34Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2016:2506-1",
"initial_release_date": "2016-10-12T09:32:34Z",
"revision_history": [
{
"date": "2016-10-12T09:32:34Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "freerdp-devel-1.0.2-9.1.ppc64le",
"product": {
"name": "freerdp-devel-1.0.2-9.1.ppc64le",
"product_id": "freerdp-devel-1.0.2-9.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libfreerdp-1_0-1.0.2-9.1.ppc64le",
"product": {
"name": "libfreerdp-1_0-1.0.2-9.1.ppc64le",
"product_id": "libfreerdp-1_0-1.0.2-9.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "freerdp-devel-1.0.2-9.1.s390x",
"product": {
"name": "freerdp-devel-1.0.2-9.1.s390x",
"product_id": "freerdp-devel-1.0.2-9.1.s390x"
}
},
{
"category": "product_version",
"name": "libfreerdp-1_0-1.0.2-9.1.s390x",
"product": {
"name": "libfreerdp-1_0-1.0.2-9.1.s390x",
"product_id": "libfreerdp-1_0-1.0.2-9.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "freerdp-1.0.2-9.1.x86_64",
"product": {
"name": "freerdp-1.0.2-9.1.x86_64",
"product_id": "freerdp-1.0.2-9.1.x86_64"
}
},
{
"category": "product_version",
"name": "libfreerdp-1_0-1.0.2-9.1.x86_64",
"product": {
"name": "libfreerdp-1_0-1.0.2-9.1.x86_64",
"product_id": "libfreerdp-1_0-1.0.2-9.1.x86_64"
}
},
{
"category": "product_version",
"name": "libfreerdp-1_0-plugins-1.0.2-9.1.x86_64",
"product": {
"name": "libfreerdp-1_0-plugins-1.0.2-9.1.x86_64",
"product_id": "libfreerdp-1_0-plugins-1.0.2-9.1.x86_64"
}
},
{
"category": "product_version",
"name": "freerdp-devel-1.0.2-9.1.x86_64",
"product": {
"name": "freerdp-devel-1.0.2-9.1.x86_64",
"product_id": "freerdp-devel-1.0.2-9.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp-1.0.2-9.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:freerdp-1.0.2-9.1.x86_64"
},
"product_reference": "freerdp-1.0.2-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libfreerdp-1_0-1.0.2-9.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64"
},
"product_reference": "libfreerdp-1_0-1.0.2-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libfreerdp-1_0-plugins-1.0.2-9.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libfreerdp-1_0-plugins-1.0.2-9.1.x86_64"
},
"product_reference": "libfreerdp-1_0-plugins-1.0.2-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp-devel-1.0.2-9.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.ppc64le"
},
"product_reference": "freerdp-devel-1.0.2-9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp-devel-1.0.2-9.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.s390x"
},
"product_reference": "freerdp-devel-1.0.2-9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp-devel-1.0.2-9.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.x86_64"
},
"product_reference": "freerdp-devel-1.0.2-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libfreerdp-1_0-1.0.2-9.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.ppc64le"
},
"product_reference": "libfreerdp-1_0-1.0.2-9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libfreerdp-1_0-1.0.2-9.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.s390x"
},
"product_reference": "libfreerdp-1_0-1.0.2-9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libfreerdp-1_0-1.0.2-9.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64"
},
"product_reference": "libfreerdp-1_0-1.0.2-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp-1.0.2-9.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:freerdp-1.0.2-9.1.x86_64"
},
"product_reference": "freerdp-1.0.2-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libfreerdp-1_0-1.0.2-9.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64"
},
"product_reference": "libfreerdp-1_0-1.0.2-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libfreerdp-1_0-plugins-1.0.2-9.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:libfreerdp-1_0-plugins-1.0.2-9.1.x86_64"
},
"product_reference": "libfreerdp-1_0-plugins-1.0.2-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-4118",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-4118"
}
],
"notes": [
{
"category": "general",
"text": "FreeRDP before 1.1.0-beta1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:freerdp-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libfreerdp-1_0-plugins-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:freerdp-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libfreerdp-1_0-plugins-1.0.2-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-4118",
"url": "https://www.suse.com/security/cve/CVE-2013-4118"
},
{
"category": "external",
"summary": "SUSE Bug 829013 for CVE-2013-4118",
"url": "https://bugzilla.suse.com/829013"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:freerdp-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libfreerdp-1_0-plugins-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:freerdp-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libfreerdp-1_0-plugins-1.0.2-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-10-12T09:32:34Z",
"details": "moderate"
}
],
"title": "CVE-2013-4118"
},
{
"cve": "CVE-2014-0250",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0250"
}
],
"notes": [
{
"category": "general",
"text": "Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:freerdp-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libfreerdp-1_0-plugins-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:freerdp-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libfreerdp-1_0-plugins-1.0.2-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0250",
"url": "https://www.suse.com/security/cve/CVE-2014-0250"
},
{
"category": "external",
"summary": "SUSE Bug 880317 for CVE-2014-0250",
"url": "https://bugzilla.suse.com/880317"
},
{
"category": "external",
"summary": "SUSE Bug 975218 for CVE-2014-0250",
"url": "https://bugzilla.suse.com/975218"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:freerdp-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libfreerdp-1_0-plugins-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:freerdp-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libfreerdp-1_0-plugins-1.0.2-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-10-12T09:32:34Z",
"details": "moderate"
}
],
"title": "CVE-2014-0250"
},
{
"cve": "CVE-2014-0791",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0791"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in the license_read_scope_list function in libfreerdp/core/license.c in FreeRDP through 1.0.2 allows remote RDP servers to cause a denial of service (application crash) or possibly have unspecified other impact via a large ScopeCount value in a Scope List in a Server License Request packet.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:freerdp-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libfreerdp-1_0-plugins-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:freerdp-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libfreerdp-1_0-plugins-1.0.2-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0791",
"url": "https://www.suse.com/security/cve/CVE-2014-0791"
},
{
"category": "external",
"summary": "SUSE Bug 857491 for CVE-2014-0791",
"url": "https://bugzilla.suse.com/857491"
},
{
"category": "external",
"summary": "SUSE Bug 975218 for CVE-2014-0791",
"url": "https://bugzilla.suse.com/975218"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:freerdp-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libfreerdp-1_0-plugins-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:freerdp-devel-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:freerdp-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libfreerdp-1_0-1.0.2-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libfreerdp-1_0-plugins-1.0.2-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-10-12T09:32:34Z",
"details": "moderate"
}
],
"title": "CVE-2014-0791"
}
]
}
opensuse-su-2024:13816-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
freerdp2-devel-2.11.5-1.1 on GA media
Notes
Title of the patch
freerdp2-devel-2.11.5-1.1 on GA media
Description of the patch
These are all security issues fixed in the freerdp2-devel-2.11.5-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13816
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "freerdp2-devel-2.11.5-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the freerdp2-devel-2.11.5-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13816",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13816-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0250 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0250/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0791 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0791/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40574 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40574/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40575 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40575/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40576 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40576/"
}
],
"title": "freerdp2-devel-2.11.5-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13816-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "freerdp2-devel-2.11.5-1.1.aarch64",
"product": {
"name": "freerdp2-devel-2.11.5-1.1.aarch64",
"product_id": "freerdp2-devel-2.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "freerdp2-proxy-2.11.5-1.1.aarch64",
"product": {
"name": "freerdp2-proxy-2.11.5-1.1.aarch64",
"product_id": "freerdp2-proxy-2.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "freerdp2-server-2.11.5-1.1.aarch64",
"product": {
"name": "freerdp2-server-2.11.5-1.1.aarch64",
"product_id": "freerdp2-server-2.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libfreerdp2-2-2.11.5-1.1.aarch64",
"product": {
"name": "libfreerdp2-2-2.11.5-1.1.aarch64",
"product_id": "libfreerdp2-2-2.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libwinpr2-2-2.11.5-1.1.aarch64",
"product": {
"name": "libwinpr2-2-2.11.5-1.1.aarch64",
"product_id": "libwinpr2-2-2.11.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "winpr2-devel-2.11.5-1.1.aarch64",
"product": {
"name": "winpr2-devel-2.11.5-1.1.aarch64",
"product_id": "winpr2-devel-2.11.5-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "freerdp2-devel-2.11.5-1.1.ppc64le",
"product": {
"name": "freerdp2-devel-2.11.5-1.1.ppc64le",
"product_id": "freerdp2-devel-2.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "freerdp2-proxy-2.11.5-1.1.ppc64le",
"product": {
"name": "freerdp2-proxy-2.11.5-1.1.ppc64le",
"product_id": "freerdp2-proxy-2.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "freerdp2-server-2.11.5-1.1.ppc64le",
"product": {
"name": "freerdp2-server-2.11.5-1.1.ppc64le",
"product_id": "freerdp2-server-2.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libfreerdp2-2-2.11.5-1.1.ppc64le",
"product": {
"name": "libfreerdp2-2-2.11.5-1.1.ppc64le",
"product_id": "libfreerdp2-2-2.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libwinpr2-2-2.11.5-1.1.ppc64le",
"product": {
"name": "libwinpr2-2-2.11.5-1.1.ppc64le",
"product_id": "libwinpr2-2-2.11.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "winpr2-devel-2.11.5-1.1.ppc64le",
"product": {
"name": "winpr2-devel-2.11.5-1.1.ppc64le",
"product_id": "winpr2-devel-2.11.5-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "freerdp2-devel-2.11.5-1.1.s390x",
"product": {
"name": "freerdp2-devel-2.11.5-1.1.s390x",
"product_id": "freerdp2-devel-2.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "freerdp2-proxy-2.11.5-1.1.s390x",
"product": {
"name": "freerdp2-proxy-2.11.5-1.1.s390x",
"product_id": "freerdp2-proxy-2.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "freerdp2-server-2.11.5-1.1.s390x",
"product": {
"name": "freerdp2-server-2.11.5-1.1.s390x",
"product_id": "freerdp2-server-2.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libfreerdp2-2-2.11.5-1.1.s390x",
"product": {
"name": "libfreerdp2-2-2.11.5-1.1.s390x",
"product_id": "libfreerdp2-2-2.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libwinpr2-2-2.11.5-1.1.s390x",
"product": {
"name": "libwinpr2-2-2.11.5-1.1.s390x",
"product_id": "libwinpr2-2-2.11.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "winpr2-devel-2.11.5-1.1.s390x",
"product": {
"name": "winpr2-devel-2.11.5-1.1.s390x",
"product_id": "winpr2-devel-2.11.5-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "freerdp2-devel-2.11.5-1.1.x86_64",
"product": {
"name": "freerdp2-devel-2.11.5-1.1.x86_64",
"product_id": "freerdp2-devel-2.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "freerdp2-proxy-2.11.5-1.1.x86_64",
"product": {
"name": "freerdp2-proxy-2.11.5-1.1.x86_64",
"product_id": "freerdp2-proxy-2.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "freerdp2-server-2.11.5-1.1.x86_64",
"product": {
"name": "freerdp2-server-2.11.5-1.1.x86_64",
"product_id": "freerdp2-server-2.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libfreerdp2-2-2.11.5-1.1.x86_64",
"product": {
"name": "libfreerdp2-2-2.11.5-1.1.x86_64",
"product_id": "libfreerdp2-2-2.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libwinpr2-2-2.11.5-1.1.x86_64",
"product": {
"name": "libwinpr2-2-2.11.5-1.1.x86_64",
"product_id": "libwinpr2-2-2.11.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "winpr2-devel-2.11.5-1.1.x86_64",
"product": {
"name": "winpr2-devel-2.11.5-1.1.x86_64",
"product_id": "winpr2-devel-2.11.5-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp2-devel-2.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.aarch64"
},
"product_reference": "freerdp2-devel-2.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp2-devel-2.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.ppc64le"
},
"product_reference": "freerdp2-devel-2.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp2-devel-2.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.s390x"
},
"product_reference": "freerdp2-devel-2.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp2-devel-2.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.x86_64"
},
"product_reference": "freerdp2-devel-2.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp2-proxy-2.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.aarch64"
},
"product_reference": "freerdp2-proxy-2.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp2-proxy-2.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.ppc64le"
},
"product_reference": "freerdp2-proxy-2.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp2-proxy-2.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.s390x"
},
"product_reference": "freerdp2-proxy-2.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp2-proxy-2.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.x86_64"
},
"product_reference": "freerdp2-proxy-2.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp2-server-2.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.aarch64"
},
"product_reference": "freerdp2-server-2.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp2-server-2.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.ppc64le"
},
"product_reference": "freerdp2-server-2.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp2-server-2.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.s390x"
},
"product_reference": "freerdp2-server-2.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp2-server-2.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.x86_64"
},
"product_reference": "freerdp2-server-2.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libfreerdp2-2-2.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.aarch64"
},
"product_reference": "libfreerdp2-2-2.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libfreerdp2-2-2.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.ppc64le"
},
"product_reference": "libfreerdp2-2-2.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libfreerdp2-2-2.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.s390x"
},
"product_reference": "libfreerdp2-2-2.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libfreerdp2-2-2.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.x86_64"
},
"product_reference": "libfreerdp2-2-2.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwinpr2-2-2.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.aarch64"
},
"product_reference": "libwinpr2-2-2.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwinpr2-2-2.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.ppc64le"
},
"product_reference": "libwinpr2-2-2.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwinpr2-2-2.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.s390x"
},
"product_reference": "libwinpr2-2-2.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwinpr2-2-2.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.x86_64"
},
"product_reference": "libwinpr2-2-2.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "winpr2-devel-2.11.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.aarch64"
},
"product_reference": "winpr2-devel-2.11.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "winpr2-devel-2.11.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.ppc64le"
},
"product_reference": "winpr2-devel-2.11.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "winpr2-devel-2.11.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.s390x"
},
"product_reference": "winpr2-devel-2.11.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "winpr2-devel-2.11.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.x86_64"
},
"product_reference": "winpr2-devel-2.11.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-0250",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0250"
}
],
"notes": [
{
"category": "general",
"text": "Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0250",
"url": "https://www.suse.com/security/cve/CVE-2014-0250"
},
{
"category": "external",
"summary": "SUSE Bug 880317 for CVE-2014-0250",
"url": "https://bugzilla.suse.com/880317"
},
{
"category": "external",
"summary": "SUSE Bug 975218 for CVE-2014-0250",
"url": "https://bugzilla.suse.com/975218"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2014-0250"
},
{
"cve": "CVE-2014-0791",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0791"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in the license_read_scope_list function in libfreerdp/core/license.c in FreeRDP through 1.0.2 allows remote RDP servers to cause a denial of service (application crash) or possibly have unspecified other impact via a large ScopeCount value in a Scope List in a Server License Request packet.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0791",
"url": "https://www.suse.com/security/cve/CVE-2014-0791"
},
{
"category": "external",
"summary": "SUSE Bug 857491 for CVE-2014-0791",
"url": "https://bugzilla.suse.com/857491"
},
{
"category": "external",
"summary": "SUSE Bug 975218 for CVE-2014-0791",
"url": "https://bugzilla.suse.com/975218"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2014-0791"
},
{
"cve": "CVE-2023-40574",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40574"
}
],
"notes": [
{
"category": "general",
"text": "FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the `writePixelBGRX` function. This issue is likely down to incorrect calculations of the `nHeight` and `srcStep` variables. This issue has been addressed in version 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40574",
"url": "https://www.suse.com/security/cve/CVE-2023-40574"
},
{
"category": "external",
"summary": "SUSE Bug 1214869 for CVE-2023-40574",
"url": "https://bugzilla.suse.com/1214869"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-40574"
},
{
"cve": "CVE-2023-40575",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40575"
}
],
"notes": [
{
"category": "general",
"text": "FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the `general_YUV444ToRGB_8u_P3AC4R_BGRX` function. This issue is likely down to insufficient data for the `pSrc` variable and results in crashes. This issue has been addressed in version 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40575",
"url": "https://www.suse.com/security/cve/CVE-2023-40575"
},
{
"category": "external",
"summary": "SUSE Bug 1214870 for CVE-2023-40575",
"url": "https://bugzilla.suse.com/1214870"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-40575"
},
{
"cve": "CVE-2023-40576",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40576"
}
],
"notes": [
{
"category": "general",
"text": "FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the `RleDecompress` function. This Out-Of-Bounds Read occurs because FreeRDP processes the `pbSrcBuffer` variable without checking if it contains data of sufficient length. Insufficient data in the `pbSrcBuffer` variable may cause errors or crashes. This issue has been addressed in version 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40576",
"url": "https://www.suse.com/security/cve/CVE-2023-40576"
},
{
"category": "external",
"summary": "SUSE Bug 1214871 for CVE-2023-40576",
"url": "https://bugzilla.suse.com/1214871"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-devel-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-proxy-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:freerdp2-server-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libfreerdp2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:libwinpr2-2-2.11.5-1.1.x86_64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.aarch64",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.ppc64le",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.s390x",
"openSUSE Tumbleweed:winpr2-devel-2.11.5-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-40576"
}
]
}
opensuse-su-2024:10110-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
freerdp-2.0.0~git.1463131968.4e66df7-2.5 on GA media
Notes
Title of the patch
freerdp-2.0.0~git.1463131968.4e66df7-2.5 on GA media
Description of the patch
These are all security issues fixed in the freerdp-2.0.0~git.1463131968.4e66df7-2.5 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10110
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "freerdp-2.0.0~git.1463131968.4e66df7-2.5 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the freerdp-2.0.0~git.1463131968.4e66df7-2.5 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-10110",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10110-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0250 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0250/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0791 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0791/"
}
],
"title": "freerdp-2.0.0~git.1463131968.4e66df7-2.5 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:10110-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"product": {
"name": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"product_id": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.aarch64"
}
},
{
"category": "product_version",
"name": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"product": {
"name": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"product_id": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.aarch64"
}
},
{
"category": "product_version",
"name": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"product": {
"name": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"product_id": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"product": {
"name": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"product_id": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.ppc64le"
}
},
{
"category": "product_version",
"name": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"product": {
"name": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"product_id": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.ppc64le"
}
},
{
"category": "product_version",
"name": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"product": {
"name": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"product_id": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"product": {
"name": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"product_id": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.s390x"
}
},
{
"category": "product_version",
"name": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"product": {
"name": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"product_id": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.s390x"
}
},
{
"category": "product_version",
"name": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"product": {
"name": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"product_id": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"product": {
"name": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"product_id": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.x86_64"
}
},
{
"category": "product_version",
"name": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"product": {
"name": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"product_id": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.x86_64"
}
},
{
"category": "product_version",
"name": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"product": {
"name": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"product_id": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.aarch64"
},
"product_reference": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.ppc64le"
},
"product_reference": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.s390x"
},
"product_reference": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.x86_64"
},
"product_reference": "freerdp-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.aarch64"
},
"product_reference": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.ppc64le"
},
"product_reference": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.s390x"
},
"product_reference": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.x86_64"
},
"product_reference": "freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.aarch64"
},
"product_reference": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.ppc64le"
},
"product_reference": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.s390x"
},
"product_reference": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.x86_64"
},
"product_reference": "libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-0250",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0250"
}
],
"notes": [
{
"category": "general",
"text": "Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0250",
"url": "https://www.suse.com/security/cve/CVE-2014-0250"
},
{
"category": "external",
"summary": "SUSE Bug 880317 for CVE-2014-0250",
"url": "https://bugzilla.suse.com/880317"
},
{
"category": "external",
"summary": "SUSE Bug 975218 for CVE-2014-0250",
"url": "https://bugzilla.suse.com/975218"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2014-0250"
},
{
"cve": "CVE-2014-0791",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0791"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in the license_read_scope_list function in libfreerdp/core/license.c in FreeRDP through 1.0.2 allows remote RDP servers to cause a denial of service (application crash) or possibly have unspecified other impact via a large ScopeCount value in a Scope List in a Server License Request packet.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0791",
"url": "https://www.suse.com/security/cve/CVE-2014-0791"
},
{
"category": "external",
"summary": "SUSE Bug 857491 for CVE-2014-0791",
"url": "https://bugzilla.suse.com/857491"
},
{
"category": "external",
"summary": "SUSE Bug 975218 for CVE-2014-0791",
"url": "https://bugzilla.suse.com/975218"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"openSUSE Tumbleweed:freerdp-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"openSUSE Tumbleweed:freerdp-devel-2.0.0~git.1463131968.4e66df7-2.5.x86_64",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.aarch64",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.ppc64le",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.s390x",
"openSUSE Tumbleweed:libfreerdp2-2.0.0~git.1463131968.4e66df7-2.5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2014-0791"
}
]
}
gsd-2014-0250
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2014-0250",
"description": "Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated.",
"id": "GSD-2014-0250",
"references": [
"https://www.suse.com/security/cve/CVE-2014-0250.html",
"https://ubuntu.com/security/CVE-2014-0250",
"https://advisories.mageia.org/CVE-2014-0250.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2014-0250"
],
"details": "Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated.",
"id": "GSD-2014-0250",
"modified": "2023-12-13T01:22:44.122584Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0250",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://advisories.mageia.org/MGASA-2014-0287.html",
"refsource": "MISC",
"url": "http://advisories.mageia.org/MGASA-2014-0287.html"
},
{
"name": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html"
},
{
"name": "http://seclists.org/oss-sec/2014/q2/365",
"refsource": "MISC",
"url": "http://seclists.org/oss-sec/2014/q2/365"
},
{
"name": "http://security.gentoo.org/glsa/glsa-201412-18.xml",
"refsource": "MISC",
"url": "http://security.gentoo.org/glsa/glsa-201412-18.xml"
},
{
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:171",
"refsource": "MISC",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:171"
},
{
"name": "http://www.securityfocus.com/bid/67670",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/67670"
},
{
"name": "https://github.com/FreeRDP/FreeRDP/issues/1871",
"refsource": "MISC",
"url": "https://github.com/FreeRDP/FreeRDP/issues/1871"
},
{
"name": "https://github.com/FreeRDP/FreeRDP/pull/1874",
"refsource": "MISC",
"url": "https://github.com/FreeRDP/FreeRDP/pull/1874"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=998934",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=998934"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:freerdp:freerdp:1.0.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:freerdp:freerdp:1.0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:freerdp:freerdp:1.0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0250"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-189"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/FreeRDP/FreeRDP/issues/1871",
"refsource": "MISC",
"tags": [
"Vendor Advisory"
],
"url": "https://github.com/FreeRDP/FreeRDP/issues/1871"
},
{
"name": "https://github.com/FreeRDP/FreeRDP/pull/1874",
"refsource": "CONFIRM",
"tags": [],
"url": "https://github.com/FreeRDP/FreeRDP/pull/1874"
},
{
"name": "[oss-security] 20140528 freerdp: integer overflows in memory allocations in client/X11/xf_graphics.c",
"refsource": "MLIST",
"tags": [],
"url": "http://seclists.org/oss-sec/2014/q2/365"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=998934",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=998934"
},
{
"name": "openSUSE-SU-2014:0862",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html"
},
{
"name": "67670",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/67670"
},
{
"name": "GLSA-201412-18",
"refsource": "GENTOO",
"tags": [],
"url": "http://security.gentoo.org/glsa/glsa-201412-18.xml"
},
{
"name": "MDVSA-2015:171",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:171"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0287.html",
"refsource": "CONFIRM",
"tags": [],
"url": "http://advisories.mageia.org/MGASA-2014-0287.html"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": true,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2020-03-06T17:18Z",
"publishedDate": "2014-11-16T17:59Z"
}
}
}
ghsa-v43r-vxqj-6jcc
Vulnerability from github
Published
2022-05-13 01:27
Modified
2022-05-13 01:27
VLAI Severity ?
Details
Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated.
{
"affected": [],
"aliases": [
"CVE-2014-0250"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2014-11-16T17:59:00Z",
"severity": "HIGH"
},
"details": "Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated.",
"id": "GHSA-v43r-vxqj-6jcc",
"modified": "2022-05-13T01:27:59Z",
"published": "2022-05-13T01:27:59Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0250"
},
{
"type": "WEB",
"url": "https://github.com/FreeRDP/FreeRDP/issues/1871"
},
{
"type": "WEB",
"url": "https://github.com/FreeRDP/FreeRDP/pull/1874"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=998934"
},
{
"type": "WEB",
"url": "http://advisories.mageia.org/MGASA-2014-0287.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html"
},
{
"type": "WEB",
"url": "http://seclists.org/oss-sec/2014/q2/365"
},
{
"type": "WEB",
"url": "http://security.gentoo.org/glsa/glsa-201412-18.xml"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:171"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/67670"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…