Product:

Rdesktop

(Rdesktop)
Repositories https://github.com/rdesktop/rdesktop
#Vulnerabilities 24
Date Id Summary Products Score Patch Annotated
2019-03-15 CVE-2018-20177 rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in the function rdp_in_unistr() and results in memory corruption and possibly even a remote code execution. Debian_linux, Backports, Leap, Rdesktop 9.8
2019-03-15 CVE-2018-20181 rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function seamless_process() and results in memory corruption and probably even a remote code execution. Debian_linux, Rdesktop 9.8
2019-10-30 CVE-2019-15682 RDesktop version 1.8.4 contains multiple out-of-bound access read vulnerabilities in its code, which results in a denial of service (DoS) condition. This attack appear to be exploitable via network connectivity. These issues have been fixed in version 1.8.5 Rdesktop N/A
2019-02-05 CVE-2018-8800 rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function ui_clip_handle_data() that results in a memory corruption and probably even a remote code execution. Debian_linux, Rdesktop 9.8
2019-02-05 CVE-2018-8799 rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_secondary_order() that results in a Denial of Service (segfault). Debian_linux, Rdesktop 7.5
2019-02-05 CVE-2018-8798 rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpsnd_process_ping() that results in an information leak. Debian_linux, Rdesktop 7.5
2019-02-05 CVE-2018-8797 rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function process_plane() that results in a memory corruption and probably even a remote code execution. Debian_linux, Rdesktop 9.8
2019-02-05 CVE-2018-8796 rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_bitmap_updates() that results in a Denial of Service (segfault). Debian_linux, Rdesktop 7.5
2019-02-05 CVE-2018-8795 rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in function process_bitmap_updates() and results in a memory corruption and probably even a remote code execution. Debian_linux, Rdesktop 9.8
2019-02-05 CVE-2018-8794 rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to an Out-Of-Bounds Write in function process_bitmap_updates() and results in a memory corruption and possibly even a remote code execution. Debian_linux, Rdesktop 9.8