Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-41160 First vendor Publication 2021-10-21
Vendor Cve Last vendor Modification 2023-11-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions a malicious server might trigger out of bound writes in a connected client. Connections using GDI or SurfaceCommands to send graphics updates to the client might send `0` width/height or out of bound rectangles to trigger out of bound writes. With `0` width or heigth the memory allocation will be `0` but the missing bounds checks allow writing to the pointer at this (not allocated) region. This issue has been patched in FreeRDP 2.4.1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41160

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Os 3

Sources (Detail)

https://lists.debian.org/debian-lts-announce/2023/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-7c9r-6r2q-93qg
GENTOO https://security.gentoo.org/glsa/202210-24

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 02:29:00
  • Multiple Updates
2024-02-01 12:24:54
  • Multiple Updates
2023-11-18 00:28:06
  • Multiple Updates
2023-11-07 21:33:35
  • Multiple Updates
2023-09-05 13:23:22
  • Multiple Updates
2023-09-05 01:24:24
  • Multiple Updates
2023-09-02 13:21:47
  • Multiple Updates
2023-09-02 01:24:46
  • Multiple Updates
2023-08-12 13:27:49
  • Multiple Updates
2023-08-12 01:24:00
  • Multiple Updates
2023-08-11 13:20:03
  • Multiple Updates
2023-08-11 01:24:48
  • Multiple Updates
2023-08-06 13:18:00
  • Multiple Updates
2023-08-06 01:23:43
  • Multiple Updates
2023-08-04 13:18:22
  • Multiple Updates
2023-08-04 01:24:05
  • Multiple Updates
2023-07-14 13:18:26
  • Multiple Updates
2023-07-14 01:23:53
  • Multiple Updates
2023-03-29 02:20:29
  • Multiple Updates
2023-03-28 12:24:05
  • Multiple Updates
2022-12-07 09:27:34
  • Multiple Updates
2022-10-31 09:27:45
  • Multiple Updates
2022-10-11 13:09:54
  • Multiple Updates
2022-10-11 01:23:30
  • Multiple Updates
2021-11-29 21:23:05
  • Multiple Updates
2021-11-26 09:23:04
  • Multiple Updates
2021-11-17 17:23:07
  • Multiple Updates
2021-11-04 21:23:11
  • Multiple Updates
2021-10-28 05:22:52
  • Multiple Updates
2021-10-22 00:22:52
  • First insertion