[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-32459Date: (C)2024-04-23   (M)2024-04-24


FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients and servers that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. No known workarounds are available.

Reference:
https://github.com/FreeRDP/FreeRDP/pull/10077
https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6
https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-cp4q-p737-rmw9

© SecPod Technologies