9.8
CVSSv3

CVE-2023-40186

Published: 31/08/2023 Updated: 12/01/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an IntegerOverflow leading to Out-Of-Bound Write Vulnerability in the `gdi_CreateSurface` function. This issue affects FreeRDP based clients only. FreeRDP proxies are not affected as image decoding is not done by a proxy. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this issue.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

freerdp freerdp 3.0.0

freerdp freerdp

debian debian linux 10.0

fedoraproject fedora 37

fedoraproject fedora 38

fedoraproject fedora 39

Vendor Advisories

Debian Bug report logs - #1051638 freerdp2: CVE-2023-39350 CVE-2023-39351 CVE-2023-39352 CVE-2023-39353 CVE-2023-39354 CVE-2023-39355 CVE-2023-39356 CVE-2023-40181 CVE-2023-40186 CVE-2023-40188 CVE-2023-40567 CVE-2023-40569 CVE-2023-40589 Package: src:freerdp2; Maintainer for src:freerdp2 is Debian Remote Maintainers <debian-remote@lis ...
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license This issue affects Clients only Integer underflow leading to DOS (eg abort due to `WINPR_ASSERT` with default compilation flags) When an insufficient blockLen is provided, and proper length validation is not performed, an Integer Underflow ...
DescriptionThe MITRE CVE dictionary describes this issue as: FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license Affected versions are subject to an IntegerOverflow leading to Out-Of-Bound Write Vulnerability in the `gdi_CreateSurface` function This issue affects FreeRDP based clients only Fre ...