rdesktop 1.8.0

CPE Details

rdesktop 1.8.0
1.8.0
2019-02-06 13:01 +00:00
2019-02-06 13:01 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:rdesktop:rdesktop:1.8.0:*:*:*:*:*:*:*

Informations

Vendor

rdesktop

Product

rdesktop

Version

1.8.0

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2018-20174 2019-03-15 17:00 +00:00 rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function ui_clip_handle_data() that results in an information leak.
7.5
HIGH
CVE-2018-20175 2019-03-15 17:00 +00:00 rdesktop versions up to and including v1.8.3 contains several Integer Signedness errors that lead to Out-Of-Bounds Reads in the file mcs.c and result in a Denial of Service (segfault).
7.5
HIGH
CVE-2018-20176 2019-03-15 17:00 +00:00 rdesktop versions up to and including v1.8.3 contain several Out-Of- Bounds Reads in the file secure.c that result in a Denial of Service (segfault).
7.5
HIGH
CVE-2018-20177 2019-03-15 17:00 +00:00 rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in the function rdp_in_unistr() and results in memory corruption and possibly even a remote code execution.
9.8
CRITICAL
CVE-2018-20178 2019-03-15 17:00 +00:00 rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function process_demand_active() that results in a Denial of Service (segfault).
7.5
HIGH
CVE-2018-20179 2019-03-15 17:00 +00:00 rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function lspci_process() and results in memory corruption and probably even a remote code execution.
9.8
CRITICAL
CVE-2018-20180 2019-03-15 17:00 +00:00 rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function rdpsnddbg_process() and results in memory corruption and probably even a remote code execution.
9.8
CRITICAL
CVE-2018-20181 2019-03-15 17:00 +00:00 rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function seamless_process() and results in memory corruption and probably even a remote code execution.
9.8
CRITICAL
CVE-2018-20182 2019-03-15 17:00 +00:00 rdesktop versions up to and including v1.8.3 contain a Buffer Overflow over the global variables in the function seamless_process_line() that results in memory corruption and probably even a remote code execution.
9.8
CRITICAL
CVE-2018-8791 2019-02-04 23:00 +00:00 rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpdr_process() that results in an information leak.
7.5
HIGH
CVE-2018-8792 2019-02-04 23:00 +00:00 rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function cssp_read_tsrequest() that results in a Denial of Service (segfault).
7.5
HIGH
CVE-2018-8793 2019-02-04 23:00 +00:00 rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function cssp_read_tsrequest() that results in a memory corruption and probably even a remote code execution.
9.8
CRITICAL
CVE-2018-8794 2019-02-04 23:00 +00:00 rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to an Out-Of-Bounds Write in function process_bitmap_updates() and results in a memory corruption and possibly even a remote code execution.
9.8
CRITICAL
CVE-2018-8795 2019-02-04 23:00 +00:00 rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in function process_bitmap_updates() and results in a memory corruption and probably even a remote code execution.
9.8
CRITICAL
CVE-2018-8796 2019-02-04 23:00 +00:00 rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_bitmap_updates() that results in a Denial of Service (segfault).
7.5
HIGH
CVE-2018-8797 2019-02-04 23:00 +00:00 rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function process_plane() that results in a memory corruption and probably even a remote code execution.
9.8
CRITICAL
CVE-2018-8798 2019-02-04 23:00 +00:00 rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpsnd_process_ping() that results in an information leak.
7.5
HIGH
CVE-2018-8799 2019-02-04 23:00 +00:00 rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_secondary_order() that results in a Denial of Service (segfault).
7.5
HIGH
CVE-2018-8800 2019-02-04 23:00 +00:00 rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function ui_clip_handle_data() that results in a memory corruption and probably even a remote code execution.
9.8
CRITICAL
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.