Product:

Rdesktop

(Rdesktop)
Repositories https://github.com/rdesktop/rdesktop
#Vulnerabilities 24
Date Id Summary Products Score Patch Annotated
2019-02-05 CVE-2018-8793 rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function cssp_read_tsrequest() that results in a memory corruption and probably even a remote code execution. Debian_linux, Rdesktop 9.8
2019-02-05 CVE-2018-8792 rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function cssp_read_tsrequest() that results in a Denial of Service (segfault). Debian_linux, Rdesktop 7.5
2019-02-05 CVE-2018-8791 rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpdr_process() that results in an information leak. Debian_linux, Rdesktop 7.5
2019-03-15 CVE-2018-20182 rdesktop versions up to and including v1.8.3 contain a Buffer Overflow over the global variables in the function seamless_process_line() that results in memory corruption and probably even a remote code execution. Debian_linux, Rdesktop 9.8
2019-03-15 CVE-2018-20180 rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function rdpsnddbg_process() and results in memory corruption and probably even a remote code execution. Debian_linux, Rdesktop 9.8
2019-03-15 CVE-2018-20178 rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function process_demand_active() that results in a Denial of Service (segfault). Debian_linux, Rdesktop 7.5
2019-03-15 CVE-2018-20175 rdesktop versions up to and including v1.8.3 contains several Integer Signedness errors that lead to Out-Of-Bounds Reads in the file mcs.c and result in a Denial of Service (segfault). Debian_linux, Rdesktop 7.5
2019-03-15 CVE-2018-20179 rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function lspci_process() and results in memory corruption and probably even a remote code execution. Rdesktop 9.8
2019-03-15 CVE-2018-20176 rdesktop versions up to and including v1.8.3 contain several Out-Of- Bounds Reads in the file secure.c that result in a Denial of Service (segfault). Rdesktop 7.5
2019-03-15 CVE-2018-20174 rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function ui_clip_handle_data() that results in an information leak. Rdesktop 7.5