CVE-2021-41159

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. All FreeRDP clients prior to version 2.4.1 using gateway connections (`/gt:rpc`) fail to validate input data. A malicious gateway might allow client memory to be written out of bounds. This issue has been resolved in version 2.4.1. If you are unable to update then use `/gt:http` rather than /gt:rdp connections if possible or use a direct connection without a gateway.
Configurations

Configuration 1 (hide)

cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

07 Nov 2023, 03:38

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWJXQOWKNR7O5HM2HFJOM4GBUFPTE3RG/', 'name': 'FEDORA-2021-2c25f03d0b', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DWJXQOWKNR7O5HM2HFJOM4GBUFPTE3RG/ -

04 Nov 2022, 15:24

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202210-24 - (GENTOO) https://security.gentoo.org/glsa/202210-24 - Third Party Advisory

31 Oct 2022, 04:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202210-24 -

30 Nov 2021, 20:26

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWJXQOWKNR7O5HM2HFJOM4GBUFPTE3RG/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWJXQOWKNR7O5HM2HFJOM4GBUFPTE3RG/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

17 Nov 2021, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWJXQOWKNR7O5HM2HFJOM4GBUFPTE3RG/ -

04 Nov 2021, 16:19

Type Values Removed Values Added
CVSS v2 : 6.8
v3 : 9.1
v2 : 6.8
v3 : 8.8

27 Oct 2021, 23:40

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 5.8
v2 : 6.8
v3 : 9.1
CPE cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*
References (CONFIRM) https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vh34-m9h7-95xq - (CONFIRM) https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vh34-m9h7-95xq - Third Party Advisory

21 Oct 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-21 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-41159

Mitre link : CVE-2021-41159

CVE.ORG link : CVE-2021-41159


JSON object : View

Products Affected

fedoraproject

  • fedora

freerdp

  • freerdp
CWE
CWE-787

Out-of-bounds Write