Search criteria

24 vulnerabilities by rdesktop

CVE-2019-15682 (GCVE-0-2019-15682)

Vulnerability from cvelistv5 – Published: 2019-10-30 15:42 – Updated: 2024-08-05 00:56
VLAI?
Summary
RDesktop version 1.8.4 contains multiple out-of-bound access read vulnerabilities in its code, which results in a denial of service (DoS) condition. This attack appear to be exploitable via network connectivity. These issues have been fixed in version 1.8.5
Severity ?
No CVSS data available.
CWE
Assigner
References
Impacted products
Vendor Product Version
RDesktop RDesktop Affected: 1.8.4
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T00:56:21.899Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/10/30/klcert-19-032-denial-of-service-in-rdesktop-before-1-8-4/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "RDesktop",
          "vendor": "RDesktop",
          "versions": [
            {
              "status": "affected",
              "version": "1.8.4"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "RDesktop version 1.8.4 contains multiple out-of-bound access read vulnerabilities in its code, which results in a denial of service (DoS) condition. This attack appear to be exploitable via network connectivity. These issues have been fixed in version 1.8.5"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125: Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-10-30T15:42:18",
        "orgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988",
        "shortName": "Kaspersky"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/10/30/klcert-19-032-denial-of-service-in-rdesktop-before-1-8-4/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vulnerability@kaspersky.com",
          "ID": "CVE-2019-15682",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "RDesktop",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.8.4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "RDesktop"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "RDesktop version 1.8.4 contains multiple out-of-bound access read vulnerabilities in its code, which results in a denial of service (DoS) condition. This attack appear to be exploitable via network connectivity. These issues have been fixed in version 1.8.5"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-125: Out-of-bounds Read"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/10/30/klcert-19-032-denial-of-service-in-rdesktop-before-1-8-4/",
              "refsource": "MISC",
              "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/10/30/klcert-19-032-denial-of-service-in-rdesktop-before-1-8-4/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988",
    "assignerShortName": "Kaspersky",
    "cveId": "CVE-2019-15682",
    "datePublished": "2019-10-30T15:42:18",
    "dateReserved": "2019-08-27T00:00:00",
    "dateUpdated": "2024-08-05T00:56:21.899Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-20181 (GCVE-0-2018-20181)

Vulnerability from cvelistv5 – Published: 2019-03-15 18:00 – Updated: 2024-08-05 11:58
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function seamless_process() and results in memory corruption and probably even a remote code execution.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:58:18.321Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-01-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function seamless_process() and results in memory corruption and probably even a remote code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:12",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-20181",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function seamless_process() and results in memory corruption and probably even a remote code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-20181",
    "datePublished": "2019-03-15T18:00:00",
    "dateReserved": "2018-12-17T00:00:00",
    "dateUpdated": "2024-08-05T11:58:18.321Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-20179 (GCVE-0-2018-20179)

Vulnerability from cvelistv5 – Published: 2019-03-15 18:00 – Updated: 2024-08-05 11:58
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function lspci_process() and results in memory corruption and probably even a remote code execution.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:58:18.140Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-01-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function lspci_process() and results in memory corruption and probably even a remote code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:13",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-20179",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function lspci_process() and results in memory corruption and probably even a remote code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-20179",
    "datePublished": "2019-03-15T18:00:00",
    "dateReserved": "2018-12-17T00:00:00",
    "dateUpdated": "2024-08-05T11:58:18.140Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-20178 (GCVE-0-2018-20178)

Vulnerability from cvelistv5 – Published: 2019-03-15 18:00 – Updated: 2024-08-05 11:58
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function process_demand_active() that results in a Denial of Service (segfault).
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:58:18.171Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-01-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function process_demand_active() that results in a Denial of Service (segfault)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:13",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-20178",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function process_demand_active() that results in a Denial of Service (segfault)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-20178",
    "datePublished": "2019-03-15T18:00:00",
    "dateReserved": "2018-12-17T00:00:00",
    "dateUpdated": "2024-08-05T11:58:18.171Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-20175 (GCVE-0-2018-20175)

Vulnerability from cvelistv5 – Published: 2019-03-15 18:00 – Updated: 2024-08-05 11:51
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contains several Integer Signedness errors that lead to Out-Of-Bounds Reads in the file mcs.c and result in a Denial of Service (segfault).
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:51:19.301Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-01-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contains several Integer Signedness errors that lead to Out-Of-Bounds Reads in the file mcs.c and result in a Denial of Service (segfault)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:12",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-20175",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contains several Integer Signedness errors that lead to Out-Of-Bounds Reads in the file mcs.c and result in a Denial of Service (segfault)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-20175",
    "datePublished": "2019-03-15T18:00:00",
    "dateReserved": "2018-12-17T00:00:00",
    "dateUpdated": "2024-08-05T11:51:19.301Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-20174 (GCVE-0-2018-20174)

Vulnerability from cvelistv5 – Published: 2019-03-15 18:00 – Updated: 2024-08-05 11:51
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function ui_clip_handle_data() that results in an information leak.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:51:19.233Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-01-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function ui_clip_handle_data() that results in an information leak."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:13",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-20174",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function ui_clip_handle_data() that results in an information leak."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-20174",
    "datePublished": "2019-03-15T18:00:00",
    "dateReserved": "2018-12-17T00:00:00",
    "dateUpdated": "2024-08-05T11:51:19.233Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-20182 (GCVE-0-2018-20182)

Vulnerability from cvelistv5 – Published: 2019-03-15 18:00 – Updated: 2024-08-05 11:58
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain a Buffer Overflow over the global variables in the function seamless_process_line() that results in memory corruption and probably even a remote code execution.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:58:18.641Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-01-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain a Buffer Overflow over the global variables in the function seamless_process_line() that results in memory corruption and probably even a remote code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:12",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-20182",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain a Buffer Overflow over the global variables in the function seamless_process_line() that results in memory corruption and probably even a remote code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-20182",
    "datePublished": "2019-03-15T18:00:00",
    "dateReserved": "2018-12-17T00:00:00",
    "dateUpdated": "2024-08-05T11:58:18.641Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-20176 (GCVE-0-2018-20176)

Vulnerability from cvelistv5 – Published: 2019-03-15 18:00 – Updated: 2024-08-05 11:58
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain several Out-Of- Bounds Reads in the file secure.c that result in a Denial of Service (segfault).
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:58:18.365Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-01-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain several Out-Of- Bounds Reads in the file secure.c that result in a Denial of Service (segfault)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:12",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-20176",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain several Out-Of- Bounds Reads in the file secure.c that result in a Denial of Service (segfault)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-20176",
    "datePublished": "2019-03-15T18:00:00",
    "dateReserved": "2018-12-17T00:00:00",
    "dateUpdated": "2024-08-05T11:58:18.365Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-20180 (GCVE-0-2018-20180)

Vulnerability from cvelistv5 – Published: 2019-03-15 18:00 – Updated: 2024-08-05 11:58
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function rdpsnddbg_process() and results in memory corruption and probably even a remote code execution.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:58:18.162Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-01-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function rdpsnddbg_process() and results in memory corruption and probably even a remote code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:11",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-20180",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function rdpsnddbg_process() and results in memory corruption and probably even a remote code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-20180",
    "datePublished": "2019-03-15T18:00:00",
    "dateReserved": "2018-12-17T00:00:00",
    "dateUpdated": "2024-08-05T11:58:18.162Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-20177 (GCVE-0-2018-20177)

Vulnerability from cvelistv5 – Published: 2019-03-15 18:00 – Updated: 2024-08-05 11:58
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in the function rdp_in_unistr() and results in memory corruption and possibly even a remote code execution.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:58:18.260Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-01-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in the function rdp_in_unistr() and results in memory corruption and possibly even a remote code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:13",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-20177",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in the function rdp_in_unistr() and results in memory corruption and possibly even a remote code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-20177",
    "datePublished": "2019-03-15T18:00:00",
    "dateReserved": "2018-12-17T00:00:00",
    "dateUpdated": "2024-08-05T11:58:18.260Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-8797 (GCVE-0-2018-8797)

Vulnerability from cvelistv5 – Published: 2019-02-05 20:00 – Updated: 2024-09-16 22:35
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function process_plane() that results in a memory corruption and probably even a remote code execution.
Severity ?
No CVSS data available.
CWE
  • CWE-122 - Heap-based Buffer Overflow
Assigner
Impacted products
Vendor Product Version
Check Point Software Technologies Ltd. rdesktop Affected: All versions up to and including v1.8.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:02:26.240Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "rdesktop",
          "vendor": "Check Point Software Technologies Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "All versions up to and including v1.8.3"
            }
          ]
        }
      ],
      "datePublic": "2019-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function process_plane() that results in a memory corruption and probably even a remote code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122: Heap-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:12",
        "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
        "shortName": "checkpoint"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@checkpoint.com",
          "DATE_PUBLIC": "2019-02-05T00:00:00",
          "ID": "CVE-2018-8797",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "rdesktop",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions up to and including v1.8.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Check Point Software Technologies Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function process_plane() that results in a memory corruption and probably even a remote code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-122: Heap-based Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
    "assignerShortName": "checkpoint",
    "cveId": "CVE-2018-8797",
    "datePublished": "2019-02-05T20:00:00Z",
    "dateReserved": "2018-03-19T00:00:00",
    "dateUpdated": "2024-09-16T22:35:27.535Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-8796 (GCVE-0-2018-8796)

Vulnerability from cvelistv5 – Published: 2019-02-05 20:00 – Updated: 2024-09-16 18:13
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_bitmap_updates() that results in a Denial of Service (segfault).
Severity ?
No CVSS data available.
CWE
Assigner
Impacted products
Vendor Product Version
Check Point Software Technologies Ltd. rdesktop Affected: All versions up to and including v1.8.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:02:26.041Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "rdesktop",
          "vendor": "Check Point Software Technologies Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "All versions up to and including v1.8.3"
            }
          ]
        }
      ],
      "datePublic": "2019-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_bitmap_updates() that results in a Denial of Service (segfault)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126: Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:12",
        "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
        "shortName": "checkpoint"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@checkpoint.com",
          "DATE_PUBLIC": "2019-02-05T00:00:00",
          "ID": "CVE-2018-8796",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "rdesktop",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions up to and including v1.8.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Check Point Software Technologies Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_bitmap_updates() that results in a Denial of Service (segfault)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-126: Buffer Over-read"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
    "assignerShortName": "checkpoint",
    "cveId": "CVE-2018-8796",
    "datePublished": "2019-02-05T20:00:00Z",
    "dateReserved": "2018-03-19T00:00:00",
    "dateUpdated": "2024-09-16T18:13:06.078Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-8798 (GCVE-0-2018-8798)

Vulnerability from cvelistv5 – Published: 2019-02-05 20:00 – Updated: 2024-09-16 19:36
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpsnd_process_ping() that results in an information leak.
Severity ?
No CVSS data available.
CWE
Assigner
Impacted products
Vendor Product Version
Check Point Software Technologies Ltd. rdesktop Affected: All versions up to and including v1.8.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:02:26.146Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "rdesktop",
          "vendor": "Check Point Software Technologies Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "All versions up to and including v1.8.3"
            }
          ]
        }
      ],
      "datePublic": "2019-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpsnd_process_ping() that results in an information leak."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126: Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:12",
        "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
        "shortName": "checkpoint"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@checkpoint.com",
          "DATE_PUBLIC": "2019-02-05T00:00:00",
          "ID": "CVE-2018-8798",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "rdesktop",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions up to and including v1.8.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Check Point Software Technologies Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpsnd_process_ping() that results in an information leak."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-126: Buffer Over-read"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
    "assignerShortName": "checkpoint",
    "cveId": "CVE-2018-8798",
    "datePublished": "2019-02-05T20:00:00Z",
    "dateReserved": "2018-03-19T00:00:00",
    "dateUpdated": "2024-09-16T19:36:49.450Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-8799 (GCVE-0-2018-8799)

Vulnerability from cvelistv5 – Published: 2019-02-05 20:00 – Updated: 2024-09-17 03:17
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_secondary_order() that results in a Denial of Service (segfault).
Severity ?
No CVSS data available.
CWE
Assigner
Impacted products
Vendor Product Version
Check Point Software Technologies Ltd. rdesktop Affected: All versions up to and including v1.8.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:02:26.033Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "rdesktop",
          "vendor": "Check Point Software Technologies Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "All versions up to and including v1.8.3"
            }
          ]
        }
      ],
      "datePublic": "2019-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_secondary_order() that results in a Denial of Service (segfault)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126: Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:12",
        "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
        "shortName": "checkpoint"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@checkpoint.com",
          "DATE_PUBLIC": "2019-02-05T00:00:00",
          "ID": "CVE-2018-8799",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "rdesktop",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions up to and including v1.8.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Check Point Software Technologies Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_secondary_order() that results in a Denial of Service (segfault)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-126: Buffer Over-read"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
    "assignerShortName": "checkpoint",
    "cveId": "CVE-2018-8799",
    "datePublished": "2019-02-05T20:00:00Z",
    "dateReserved": "2018-03-19T00:00:00",
    "dateUpdated": "2024-09-17T03:17:41.670Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-8791 (GCVE-0-2018-8791)

Vulnerability from cvelistv5 – Published: 2019-02-05 20:00 – Updated: 2024-09-16 23:55
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpdr_process() that results in an information leak.
Severity ?
No CVSS data available.
CWE
Assigner
Impacted products
Vendor Product Version
Check Point Software Technologies Ltd. rdesktop Affected: All versions up to and including v1.8.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:02:26.122Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "rdesktop",
          "vendor": "Check Point Software Technologies Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "All versions up to and including v1.8.3"
            }
          ]
        }
      ],
      "datePublic": "2019-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpdr_process() that results in an information leak."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126: Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:11",
        "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
        "shortName": "checkpoint"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@checkpoint.com",
          "DATE_PUBLIC": "2019-02-05T00:00:00",
          "ID": "CVE-2018-8791",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "rdesktop",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions up to and including v1.8.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Check Point Software Technologies Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpdr_process() that results in an information leak."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-126: Buffer Over-read"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
    "assignerShortName": "checkpoint",
    "cveId": "CVE-2018-8791",
    "datePublished": "2019-02-05T20:00:00Z",
    "dateReserved": "2018-03-19T00:00:00",
    "dateUpdated": "2024-09-16T23:55:45.181Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-8795 (GCVE-0-2018-8795)

Vulnerability from cvelistv5 – Published: 2019-02-05 20:00 – Updated: 2024-09-16 17:44
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in function process_bitmap_updates() and results in a memory corruption and probably even a remote code execution.
Severity ?
No CVSS data available.
CWE
  • CWE-680 - Integer Overflow to Buffer Overflow
Assigner
Impacted products
Vendor Product Version
Check Point Software Technologies Ltd. rdesktop Affected: All versions up to and including v1.8.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:02:26.163Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "rdesktop",
          "vendor": "Check Point Software Technologies Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "All versions up to and including v1.8.3"
            }
          ]
        }
      ],
      "datePublic": "2019-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in function process_bitmap_updates() and results in a memory corruption and probably even a remote code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-680",
              "description": "CWE-680: Integer Overflow to Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:13",
        "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
        "shortName": "checkpoint"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@checkpoint.com",
          "DATE_PUBLIC": "2019-02-05T00:00:00",
          "ID": "CVE-2018-8795",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "rdesktop",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions up to and including v1.8.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Check Point Software Technologies Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in function process_bitmap_updates() and results in a memory corruption and probably even a remote code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-680: Integer Overflow to Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
    "assignerShortName": "checkpoint",
    "cveId": "CVE-2018-8795",
    "datePublished": "2019-02-05T20:00:00Z",
    "dateReserved": "2018-03-19T00:00:00",
    "dateUpdated": "2024-09-16T17:44:07.261Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-8794 (GCVE-0-2018-8794)

Vulnerability from cvelistv5 – Published: 2019-02-05 20:00 – Updated: 2024-09-17 00:21
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to an Out-Of-Bounds Write in function process_bitmap_updates() and results in a memory corruption and possibly even a remote code execution.
Severity ?
No CVSS data available.
CWE
  • CWE-680 - Integer Overflow to Buffer Overflow
Assigner
Impacted products
Vendor Product Version
Check Point Software Technologies Ltd. rdesktop Affected: All versions up to and including v1.8.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:02:26.111Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "rdesktop",
          "vendor": "Check Point Software Technologies Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "All versions up to and including v1.8.3"
            }
          ]
        }
      ],
      "datePublic": "2019-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to an Out-Of-Bounds Write in function process_bitmap_updates() and results in a memory corruption and possibly even a remote code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-680",
              "description": "CWE-680: Integer Overflow to Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:12",
        "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
        "shortName": "checkpoint"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@checkpoint.com",
          "DATE_PUBLIC": "2019-02-05T00:00:00",
          "ID": "CVE-2018-8794",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "rdesktop",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions up to and including v1.8.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Check Point Software Technologies Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to an Out-Of-Bounds Write in function process_bitmap_updates() and results in a memory corruption and possibly even a remote code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-680: Integer Overflow to Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
    "assignerShortName": "checkpoint",
    "cveId": "CVE-2018-8794",
    "datePublished": "2019-02-05T20:00:00Z",
    "dateReserved": "2018-03-19T00:00:00",
    "dateUpdated": "2024-09-17T00:21:28.777Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-8793 (GCVE-0-2018-8793)

Vulnerability from cvelistv5 – Published: 2019-02-05 20:00 – Updated: 2024-09-17 00:51
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function cssp_read_tsrequest() that results in a memory corruption and probably even a remote code execution.
Severity ?
No CVSS data available.
CWE
  • CWE-122 - Heap-based Buffer Overflow
Assigner
Impacted products
Vendor Product Version
Check Point Software Technologies Ltd. rdesktop Affected: All versions up to and including v1.8.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:02:26.195Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "rdesktop",
          "vendor": "Check Point Software Technologies Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "All versions up to and including v1.8.3"
            }
          ]
        }
      ],
      "datePublic": "2019-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function cssp_read_tsrequest() that results in a memory corruption and probably even a remote code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122: Heap-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:12",
        "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
        "shortName": "checkpoint"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@checkpoint.com",
          "DATE_PUBLIC": "2019-02-05T00:00:00",
          "ID": "CVE-2018-8793",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "rdesktop",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions up to and including v1.8.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Check Point Software Technologies Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function cssp_read_tsrequest() that results in a memory corruption and probably even a remote code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-122: Heap-based Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
    "assignerShortName": "checkpoint",
    "cveId": "CVE-2018-8793",
    "datePublished": "2019-02-05T20:00:00Z",
    "dateReserved": "2018-03-19T00:00:00",
    "dateUpdated": "2024-09-17T00:51:39.691Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-8792 (GCVE-0-2018-8792)

Vulnerability from cvelistv5 – Published: 2019-02-05 20:00 – Updated: 2024-09-17 02:17
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function cssp_read_tsrequest() that results in a Denial of Service (segfault).
Severity ?
No CVSS data available.
CWE
Assigner
Impacted products
Vendor Product Version
Check Point Software Technologies Ltd. rdesktop Affected: All versions up to and including v1.8.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:02:26.045Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "rdesktop",
          "vendor": "Check Point Software Technologies Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "All versions up to and including v1.8.3"
            }
          ]
        }
      ],
      "datePublic": "2019-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function cssp_read_tsrequest() that results in a Denial of Service (segfault)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126: Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:12",
        "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
        "shortName": "checkpoint"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@checkpoint.com",
          "DATE_PUBLIC": "2019-02-05T00:00:00",
          "ID": "CVE-2018-8792",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "rdesktop",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions up to and including v1.8.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Check Point Software Technologies Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function cssp_read_tsrequest() that results in a Denial of Service (segfault)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-126: Buffer Over-read"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
    "assignerShortName": "checkpoint",
    "cveId": "CVE-2018-8792",
    "datePublished": "2019-02-05T20:00:00Z",
    "dateReserved": "2018-03-19T00:00:00",
    "dateUpdated": "2024-09-17T02:17:12.258Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-8800 (GCVE-0-2018-8800)

Vulnerability from cvelistv5 – Published: 2019-02-05 20:00 – Updated: 2024-09-16 23:51
VLAI?
Summary
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function ui_clip_handle_data() that results in a memory corruption and probably even a remote code execution.
Severity ?
No CVSS data available.
CWE
  • CWE-122 - Heap-based Buffer Overflow
Assigner
Impacted products
Vendor Product Version
Check Point Software Technologies Ltd. rdesktop Affected: All versions up to and including v1.8.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:02:26.124Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106938"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
          },
          {
            "name": "GLSA-201903-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201903-06"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
          },
          {
            "name": "DSA-4394",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4394"
          },
          {
            "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2019:2135",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "rdesktop",
          "vendor": "Check Point Software Technologies Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "All versions up to and including v1.8.3"
            }
          ]
        }
      ],
      "datePublic": "2019-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function ui_clip_handle_data() that results in a memory corruption and probably even a remote code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122: Heap-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-14T23:06:13",
        "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
        "shortName": "checkpoint"
      },
      "references": [
        {
          "name": "106938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106938"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
        },
        {
          "name": "GLSA-201903-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201903-06"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
        },
        {
          "name": "DSA-4394",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4394"
        },
        {
          "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2019:2135",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@checkpoint.com",
          "DATE_PUBLIC": "2019-02-05T00:00:00",
          "ID": "CVE-2018-8800",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "rdesktop",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions up to and including v1.8.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Check Point Software Technologies Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function ui_clip_handle_data() that results in a memory corruption and probably even a remote code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-122: Heap-based Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106938"
            },
            {
              "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
              "refsource": "MISC",
              "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
            },
            {
              "name": "GLSA-201903-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201903-06"
            },
            {
              "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
              "refsource": "CONFIRM",
              "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
            },
            {
              "name": "DSA-4394",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4394"
            },
            {
              "name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2019:2135",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45",
    "assignerShortName": "checkpoint",
    "cveId": "CVE-2018-8800",
    "datePublished": "2019-02-05T20:00:00Z",
    "dateReserved": "2018-03-19T00:00:00",
    "dateUpdated": "2024-09-16T23:51:45.506Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-1595 (GCVE-0-2011-1595)

Vulnerability from cvelistv5 – Published: 2011-05-24 23:00 – Updated: 2024-08-06 22:28
VLAI?
Summary
Directory traversal vulnerability in the disk_create function in disk.c in rdesktop before 1.7.0, when disk redirection is enabled, allows remote RDP servers to read or overwrite arbitrary files via a .. (dot dot) in a pathname.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://securitytracker.com/id?1025525 vdb-entryx_refsource_SECTRACK
http://rdesktop.svn.sourceforge.net/viewvc/rdeskt… x_refsource_CONFIRM
https://rhn.redhat.com/errata/RHSA-2011-0506.html vendor-advisoryx_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.securityfocus.com/bid/47419 vdb-entryx_refsource_BID
http://lists.fedoraproject.org/pipermail/package-… vendor-advisoryx_refsource_FEDORA
http://lists.fedoraproject.org/pipermail/package-… vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/51023 third-party-advisoryx_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201210-03.xml vendor-advisoryx_refsource_GENTOO
http://sourceforge.net/projects/rdesktop/files/rd… x_refsource_CONFIRM
http://sourceforge.net/mailarchive/message.php?ms… mailing-listx_refsource_MLIST
http://secunia.com/advisories/44881 third-party-advisoryx_refsource_SECUNIA
https://bugzilla.redhat.com/show_bug.cgi?id=676252 x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-1136-1 vendor-advisoryx_refsource_UBUNTU
http://lists.fedoraproject.org/pipermail/package-… vendor-advisoryx_refsource_FEDORA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:28:42.031Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1025525",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025525"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://rdesktop.svn.sourceforge.net/viewvc/rdesktop?view=revision\u0026revision=1626"
          },
          {
            "name": "RHSA-2011:0506",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2011-0506.html"
          },
          {
            "name": "MDVSA-2011:102",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:102"
          },
          {
            "name": "47419",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/47419"
          },
          {
            "name": "FEDORA-2011-7694",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061309.html"
          },
          {
            "name": "FEDORA-2011-7688",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061170.html"
          },
          {
            "name": "51023",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51023"
          },
          {
            "name": "GLSA-201210-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201210-03.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/projects/rdesktop/files/rdesktop/1.7.0/rdesktop-1.7.0.tar.gz/download"
          },
          {
            "name": "[rdesktop-announce] 20110418 rdesktop 1.7.0 released",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/mailarchive/message.php?msg_id=27376554"
          },
          {
            "name": "44881",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/44881"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676252"
          },
          {
            "name": "USN-1136-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1136-1"
          },
          {
            "name": "FEDORA-2011-7697",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-04-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in the disk_create function in disk.c in rdesktop before 1.7.0, when disk redirection is enabled, allows remote RDP servers to read or overwrite arbitrary files via a .. (dot dot) in a pathname."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-09-07T09:00:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "1025525",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025525"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://rdesktop.svn.sourceforge.net/viewvc/rdesktop?view=revision\u0026revision=1626"
        },
        {
          "name": "RHSA-2011:0506",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2011-0506.html"
        },
        {
          "name": "MDVSA-2011:102",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:102"
        },
        {
          "name": "47419",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/47419"
        },
        {
          "name": "FEDORA-2011-7694",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061309.html"
        },
        {
          "name": "FEDORA-2011-7688",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061170.html"
        },
        {
          "name": "51023",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51023"
        },
        {
          "name": "GLSA-201210-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201210-03.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/projects/rdesktop/files/rdesktop/1.7.0/rdesktop-1.7.0.tar.gz/download"
        },
        {
          "name": "[rdesktop-announce] 20110418 rdesktop 1.7.0 released",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://sourceforge.net/mailarchive/message.php?msg_id=27376554"
        },
        {
          "name": "44881",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/44881"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676252"
        },
        {
          "name": "USN-1136-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1136-1"
        },
        {
          "name": "FEDORA-2011-7697",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2011-1595",
    "datePublished": "2011-05-24T23:00:00",
    "dateReserved": "2011-04-05T00:00:00",
    "dateUpdated": "2024-08-06T22:28:42.031Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-1803 (GCVE-0-2008-1803)

Vulnerability from cvelistv5 – Published: 2008-05-12 22:00 – Updated: 2024-08-07 08:32
VLAI?
Summary
Integer signedness error in the xrealloc function (rdesktop.c) in RDesktop 1.5.0 allows remote attackers to execute arbitrary code via unknown parameters that trigger a heap-based overflow. NOTE: the role of the channel_process function was not specified by the original researcher.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/31224 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/30118 third-party-advisoryx_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-646-1 vendor-advisoryx_refsource_UBUNTU
http://security.gentoo.org/glsa/glsa-200806-04.xml vendor-advisoryx_refsource_GENTOO
http://www.redhat.com/archives/fedora-package-ann… vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/30713 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1573 vendor-advisoryx_refsource_DEBIAN
http://www.securitytracker.com/id?1019992 vdb-entryx_refsource_SECTRACK
http://www.redhat.com/archives/fedora-package-ann… vendor-advisoryx_refsource_FEDORA
http://labs.idefense.com/intelligence/vulnerabili… third-party-advisoryx_refsource_IDEFENSE
http://www.vupen.com/english/advisories/2008/2403 vdb-entryx_refsource_VUPEN
http://www.redhat.com/archives/fedora-package-ann… vendor-advisoryx_refsource_FEDORA
http://rdesktop.cvs.sourceforge.net/rdesktop/rdes… x_refsource_CONFIRM
http://www.securityfocus.com/bid/29097 vdb-entryx_refsource_BID
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://www.vupen.com/english/advisories/2008/1467… vdb-entryx_refsource_VUPEN
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://sourceforge.net/mailarchive/message.php?ms… x_refsource_CONFIRM
http://support.avaya.com/elmodocs2/security/ASA-2… x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2008-05… vendor-advisoryx_refsource_REDHAT
http://secunia.com/advisories/30248 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/31928 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:32:01.562Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "31224",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31224"
          },
          {
            "name": "rdesktop-xrealloc-bo(42277)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42277"
          },
          {
            "name": "30118",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30118"
          },
          {
            "name": "USN-646-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-646-1"
          },
          {
            "name": "GLSA-200806-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200806-04.xml"
          },
          {
            "name": "FEDORA-2008-3917",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00270.html"
          },
          {
            "name": "30713",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30713"
          },
          {
            "name": "DSA-1573",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1573"
          },
          {
            "name": "1019992",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019992"
          },
          {
            "name": "FEDORA-2008-3886",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00244.html"
          },
          {
            "name": "20080507 Multiple Vendor rdesktop channel_process() Integer Signedness Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=698"
          },
          {
            "name": "ADV-2008-2403",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2403"
          },
          {
            "name": "FEDORA-2008-3985",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00296.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/rdesktop.c?r1=1.161\u0026r2=1.162\u0026pathrev=HEAD"
          },
          {
            "name": "29097",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/29097"
          },
          {
            "name": "240708",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240708-1"
          },
          {
            "name": "ADV-2008-1467",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1467/references"
          },
          {
            "name": "oval:org.mitre.oval:def:9800",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9800"
          },
          {
            "name": "MDVSA-2008:101",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:101"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/mailarchive/message.php?msg_name=20080511065217.GA24455%40cse.unsw.EDU.AU"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm"
          },
          {
            "name": "RHSA-2008:0575",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0575.html"
          },
          {
            "name": "30248",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30248"
          },
          {
            "name": "31928",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31928"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-05-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer signedness error in the xrealloc function (rdesktop.c) in RDesktop 1.5.0 allows remote attackers to execute arbitrary code via unknown parameters that trigger a heap-based overflow.  NOTE: the role of the channel_process function was not specified by the original researcher."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "31224",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31224"
        },
        {
          "name": "rdesktop-xrealloc-bo(42277)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42277"
        },
        {
          "name": "30118",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30118"
        },
        {
          "name": "USN-646-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-646-1"
        },
        {
          "name": "GLSA-200806-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200806-04.xml"
        },
        {
          "name": "FEDORA-2008-3917",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00270.html"
        },
        {
          "name": "30713",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30713"
        },
        {
          "name": "DSA-1573",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1573"
        },
        {
          "name": "1019992",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019992"
        },
        {
          "name": "FEDORA-2008-3886",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00244.html"
        },
        {
          "name": "20080507 Multiple Vendor rdesktop channel_process() Integer Signedness Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=698"
        },
        {
          "name": "ADV-2008-2403",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2403"
        },
        {
          "name": "FEDORA-2008-3985",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00296.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/rdesktop.c?r1=1.161\u0026r2=1.162\u0026pathrev=HEAD"
        },
        {
          "name": "29097",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/29097"
        },
        {
          "name": "240708",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240708-1"
        },
        {
          "name": "ADV-2008-1467",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1467/references"
        },
        {
          "name": "oval:org.mitre.oval:def:9800",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9800"
        },
        {
          "name": "MDVSA-2008:101",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:101"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/mailarchive/message.php?msg_name=20080511065217.GA24455%40cse.unsw.EDU.AU"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm"
        },
        {
          "name": "RHSA-2008:0575",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0575.html"
        },
        {
          "name": "30248",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30248"
        },
        {
          "name": "31928",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31928"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-1803",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer signedness error in the xrealloc function (rdesktop.c) in RDesktop 1.5.0 allows remote attackers to execute arbitrary code via unknown parameters that trigger a heap-based overflow.  NOTE: the role of the channel_process function was not specified by the original researcher."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "31224",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31224"
            },
            {
              "name": "rdesktop-xrealloc-bo(42277)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42277"
            },
            {
              "name": "30118",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30118"
            },
            {
              "name": "USN-646-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-646-1"
            },
            {
              "name": "GLSA-200806-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200806-04.xml"
            },
            {
              "name": "FEDORA-2008-3917",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00270.html"
            },
            {
              "name": "30713",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30713"
            },
            {
              "name": "DSA-1573",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1573"
            },
            {
              "name": "1019992",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019992"
            },
            {
              "name": "FEDORA-2008-3886",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00244.html"
            },
            {
              "name": "20080507 Multiple Vendor rdesktop channel_process() Integer Signedness Vulnerability",
              "refsource": "IDEFENSE",
              "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=698"
            },
            {
              "name": "ADV-2008-2403",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2403"
            },
            {
              "name": "FEDORA-2008-3985",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00296.html"
            },
            {
              "name": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/rdesktop.c?r1=1.161\u0026r2=1.162\u0026pathrev=HEAD",
              "refsource": "CONFIRM",
              "url": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/rdesktop.c?r1=1.161\u0026r2=1.162\u0026pathrev=HEAD"
            },
            {
              "name": "29097",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/29097"
            },
            {
              "name": "240708",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240708-1"
            },
            {
              "name": "ADV-2008-1467",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1467/references"
            },
            {
              "name": "oval:org.mitre.oval:def:9800",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9800"
            },
            {
              "name": "MDVSA-2008:101",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:101"
            },
            {
              "name": "http://sourceforge.net/mailarchive/message.php?msg_name=20080511065217.GA24455%40cse.unsw.EDU.AU",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/mailarchive/message.php?msg_name=20080511065217.GA24455%40cse.unsw.EDU.AU"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm"
            },
            {
              "name": "RHSA-2008:0575",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0575.html"
            },
            {
              "name": "30248",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30248"
            },
            {
              "name": "31928",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31928"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-1803",
    "datePublished": "2008-05-12T22:00:00",
    "dateReserved": "2008-04-15T00:00:00",
    "dateUpdated": "2024-08-07T08:32:01.562Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-1801 (GCVE-0-2008-1801)

Vulnerability from cvelistv5 – Published: 2008-05-12 16:00 – Updated: 2024-08-07 08:32
VLAI?
Summary
Integer underflow in the iso_recv_msg function (iso.c) in rdesktop 1.5.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Remote Desktop Protocol (RDP) request with a small length field.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/31224 third-party-advisoryx_refsource_SECUNIA
http://rdesktop.cvs.sourceforge.net/rdesktop/rdes… x_refsource_CONFIRM
https://www.exploit-db.com/exploits/5561 exploitx_refsource_EXPLOIT-DB
http://secunia.com/advisories/30118 third-party-advisoryx_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-646-1 vendor-advisoryx_refsource_UBUNTU
http://security.gentoo.org/glsa/glsa-200806-04.xml vendor-advisoryx_refsource_GENTOO
http://www.redhat.com/archives/fedora-package-ann… vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/30713 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securitytracker.com/id?1019990 vdb-entryx_refsource_SECTRACK
http://slackware.com/security/viewer.php?l=slackw… vendor-advisoryx_refsource_SLACKWARE
http://www.debian.org/security/2008/dsa-1573 vendor-advisoryx_refsource_DEBIAN
http://www.redhat.com/archives/fedora-package-ann… vendor-advisoryx_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2008-07… vendor-advisoryx_refsource_REDHAT
http://www.vupen.com/english/advisories/2008/2403 vdb-entryx_refsource_VUPEN
http://www.redhat.com/archives/fedora-package-ann… vendor-advisoryx_refsource_FEDORA
http://www.securityfocus.com/bid/29097 vdb-entryx_refsource_BID
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://secunia.com/advisories/30380 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/1467… vdb-entryx_refsource_VUPEN
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2008-05… vendor-advisoryx_refsource_REDHAT
http://support.avaya.com/elmodocs2/security/ASA-2… x_refsource_CONFIRM
http://labs.idefense.com/intelligence/vulnerabili… third-party-advisoryx_refsource_IDEFENSE
http://www.redhat.com/support/errata/RHSA-2008-05… vendor-advisoryx_refsource_REDHAT
http://secunia.com/advisories/30248 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/31928 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/31222 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:32:01.285Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "31224",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31224"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/iso.c?r1=1.19\u0026r2=1.20\u0026pathrev=HEAD"
          },
          {
            "name": "5561",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/5561"
          },
          {
            "name": "30118",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30118"
          },
          {
            "name": "USN-646-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-646-1"
          },
          {
            "name": "GLSA-200806-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200806-04.xml"
          },
          {
            "name": "FEDORA-2008-3917",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00270.html"
          },
          {
            "name": "30713",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30713"
          },
          {
            "name": "rdesktop-isorecvmsg-code-execution(42272)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42272"
          },
          {
            "name": "1019990",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019990"
          },
          {
            "name": "SSA:2008-148-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.395286"
          },
          {
            "name": "DSA-1573",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1573"
          },
          {
            "name": "FEDORA-2008-3886",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00244.html"
          },
          {
            "name": "RHSA-2008:0725",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0725.html"
          },
          {
            "name": "ADV-2008-2403",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2403"
          },
          {
            "name": "FEDORA-2008-3985",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00296.html"
          },
          {
            "name": "29097",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/29097"
          },
          {
            "name": "240708",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240708-1"
          },
          {
            "name": "30380",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30380"
          },
          {
            "name": "ADV-2008-1467",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1467/references"
          },
          {
            "name": "MDVSA-2008:101",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:101"
          },
          {
            "name": "oval:org.mitre.oval:def:11570",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11570"
          },
          {
            "name": "RHSA-2008:0576",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0576.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm"
          },
          {
            "name": "20080507 Multiple Vendor rdesktop iso_recv_msg() Integer Underflow Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=696"
          },
          {
            "name": "RHSA-2008:0575",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0575.html"
          },
          {
            "name": "30248",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30248"
          },
          {
            "name": "31928",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31928"
          },
          {
            "name": "31222",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31222"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-05-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer underflow in the iso_recv_msg function (iso.c) in rdesktop 1.5.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Remote Desktop Protocol (RDP) request with a small length field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "31224",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31224"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/iso.c?r1=1.19\u0026r2=1.20\u0026pathrev=HEAD"
        },
        {
          "name": "5561",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/5561"
        },
        {
          "name": "30118",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30118"
        },
        {
          "name": "USN-646-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-646-1"
        },
        {
          "name": "GLSA-200806-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200806-04.xml"
        },
        {
          "name": "FEDORA-2008-3917",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00270.html"
        },
        {
          "name": "30713",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30713"
        },
        {
          "name": "rdesktop-isorecvmsg-code-execution(42272)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42272"
        },
        {
          "name": "1019990",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019990"
        },
        {
          "name": "SSA:2008-148-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.395286"
        },
        {
          "name": "DSA-1573",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1573"
        },
        {
          "name": "FEDORA-2008-3886",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00244.html"
        },
        {
          "name": "RHSA-2008:0725",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0725.html"
        },
        {
          "name": "ADV-2008-2403",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2403"
        },
        {
          "name": "FEDORA-2008-3985",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00296.html"
        },
        {
          "name": "29097",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/29097"
        },
        {
          "name": "240708",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240708-1"
        },
        {
          "name": "30380",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30380"
        },
        {
          "name": "ADV-2008-1467",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1467/references"
        },
        {
          "name": "MDVSA-2008:101",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:101"
        },
        {
          "name": "oval:org.mitre.oval:def:11570",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11570"
        },
        {
          "name": "RHSA-2008:0576",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0576.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm"
        },
        {
          "name": "20080507 Multiple Vendor rdesktop iso_recv_msg() Integer Underflow Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=696"
        },
        {
          "name": "RHSA-2008:0575",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0575.html"
        },
        {
          "name": "30248",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30248"
        },
        {
          "name": "31928",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31928"
        },
        {
          "name": "31222",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31222"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-1801",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer underflow in the iso_recv_msg function (iso.c) in rdesktop 1.5.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Remote Desktop Protocol (RDP) request with a small length field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "31224",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31224"
            },
            {
              "name": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/iso.c?r1=1.19\u0026r2=1.20\u0026pathrev=HEAD",
              "refsource": "CONFIRM",
              "url": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/iso.c?r1=1.19\u0026r2=1.20\u0026pathrev=HEAD"
            },
            {
              "name": "5561",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/5561"
            },
            {
              "name": "30118",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30118"
            },
            {
              "name": "USN-646-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-646-1"
            },
            {
              "name": "GLSA-200806-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200806-04.xml"
            },
            {
              "name": "FEDORA-2008-3917",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00270.html"
            },
            {
              "name": "30713",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30713"
            },
            {
              "name": "rdesktop-isorecvmsg-code-execution(42272)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42272"
            },
            {
              "name": "1019990",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019990"
            },
            {
              "name": "SSA:2008-148-01",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.395286"
            },
            {
              "name": "DSA-1573",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1573"
            },
            {
              "name": "FEDORA-2008-3886",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00244.html"
            },
            {
              "name": "RHSA-2008:0725",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0725.html"
            },
            {
              "name": "ADV-2008-2403",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2403"
            },
            {
              "name": "FEDORA-2008-3985",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00296.html"
            },
            {
              "name": "29097",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/29097"
            },
            {
              "name": "240708",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240708-1"
            },
            {
              "name": "30380",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30380"
            },
            {
              "name": "ADV-2008-1467",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1467/references"
            },
            {
              "name": "MDVSA-2008:101",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:101"
            },
            {
              "name": "oval:org.mitre.oval:def:11570",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11570"
            },
            {
              "name": "RHSA-2008:0576",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0576.html"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm"
            },
            {
              "name": "20080507 Multiple Vendor rdesktop iso_recv_msg() Integer Underflow Vulnerability",
              "refsource": "IDEFENSE",
              "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=696"
            },
            {
              "name": "RHSA-2008:0575",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0575.html"
            },
            {
              "name": "30248",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30248"
            },
            {
              "name": "31928",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31928"
            },
            {
              "name": "31222",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31222"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-1801",
    "datePublished": "2008-05-12T16:00:00",
    "dateReserved": "2008-04-15T00:00:00",
    "dateUpdated": "2024-08-07T08:32:01.285Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-1802 (GCVE-0-2008-1802)

Vulnerability from cvelistv5 – Published: 2008-05-12 16:00 – Updated: 2024-08-07 08:32
VLAI?
Summary
Buffer overflow in the process_redirect_pdu (rdp.c) function in rdesktop 1.5.0 allows remote attackers to execute arbitrary code via a Remote Desktop Protocol (RDP) redirect request with modified length fields.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/30118 third-party-advisoryx_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-646-1 vendor-advisoryx_refsource_UBUNTU
http://security.gentoo.org/glsa/glsa-200806-04.xml vendor-advisoryx_refsource_GENTOO
http://www.securitytracker.com/id?1019991 vdb-entryx_refsource_SECTRACK
http://www.redhat.com/archives/fedora-package-ann… vendor-advisoryx_refsource_FEDORA
http://labs.idefense.com/intelligence/vulnerabili… third-party-advisoryx_refsource_IDEFENSE
http://secunia.com/advisories/30713 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1573 vendor-advisoryx_refsource_DEBIAN
http://www.redhat.com/archives/fedora-package-ann… vendor-advisoryx_refsource_FEDORA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.vupen.com/english/advisories/2008/2403 vdb-entryx_refsource_VUPEN
http://www.redhat.com/archives/fedora-package-ann… vendor-advisoryx_refsource_FEDORA
http://www.securityfocus.com/bid/29097 vdb-entryx_refsource_BID
http://rdesktop.cvs.sourceforge.net/rdesktop/rdes… x_refsource_CONFIRM
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://www.vupen.com/english/advisories/2008/1467… vdb-entryx_refsource_VUPEN
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://support.avaya.com/elmodocs2/security/ASA-2… x_refsource_CONFIRM
https://www.exploit-db.com/exploits/5585 exploitx_refsource_EXPLOIT-DB
http://secunia.com/advisories/30248 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/31928 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:32:01.354Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "30118",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30118"
          },
          {
            "name": "USN-646-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-646-1"
          },
          {
            "name": "GLSA-200806-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200806-04.xml"
          },
          {
            "name": "1019991",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019991"
          },
          {
            "name": "FEDORA-2008-3917",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00270.html"
          },
          {
            "name": "20080507 Multiple Vendor rdesktop process_redirect_pdu() BSS Overflow Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=697"
          },
          {
            "name": "30713",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30713"
          },
          {
            "name": "DSA-1573",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1573"
          },
          {
            "name": "FEDORA-2008-3886",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00244.html"
          },
          {
            "name": "rdesktop-processredirectpdu-bo(42275)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42275"
          },
          {
            "name": "ADV-2008-2403",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2403"
          },
          {
            "name": "FEDORA-2008-3985",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00296.html"
          },
          {
            "name": "29097",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/29097"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/rdp.c?r1=1.101\u0026r2=1.102\u0026pathrev=HEAD"
          },
          {
            "name": "240708",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240708-1"
          },
          {
            "name": "ADV-2008-1467",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1467/references"
          },
          {
            "name": "MDVSA-2008:101",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:101"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm"
          },
          {
            "name": "5585",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/5585"
          },
          {
            "name": "30248",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30248"
          },
          {
            "name": "31928",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31928"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-05-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the process_redirect_pdu (rdp.c) function in rdesktop 1.5.0 allows remote attackers to execute arbitrary code via a Remote Desktop Protocol (RDP) redirect request with modified length fields."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "30118",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30118"
        },
        {
          "name": "USN-646-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-646-1"
        },
        {
          "name": "GLSA-200806-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200806-04.xml"
        },
        {
          "name": "1019991",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019991"
        },
        {
          "name": "FEDORA-2008-3917",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00270.html"
        },
        {
          "name": "20080507 Multiple Vendor rdesktop process_redirect_pdu() BSS Overflow Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=697"
        },
        {
          "name": "30713",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30713"
        },
        {
          "name": "DSA-1573",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1573"
        },
        {
          "name": "FEDORA-2008-3886",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00244.html"
        },
        {
          "name": "rdesktop-processredirectpdu-bo(42275)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42275"
        },
        {
          "name": "ADV-2008-2403",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2403"
        },
        {
          "name": "FEDORA-2008-3985",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00296.html"
        },
        {
          "name": "29097",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/29097"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/rdp.c?r1=1.101\u0026r2=1.102\u0026pathrev=HEAD"
        },
        {
          "name": "240708",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240708-1"
        },
        {
          "name": "ADV-2008-1467",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1467/references"
        },
        {
          "name": "MDVSA-2008:101",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:101"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm"
        },
        {
          "name": "5585",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/5585"
        },
        {
          "name": "30248",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30248"
        },
        {
          "name": "31928",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31928"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-1802",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the process_redirect_pdu (rdp.c) function in rdesktop 1.5.0 allows remote attackers to execute arbitrary code via a Remote Desktop Protocol (RDP) redirect request with modified length fields."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "30118",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30118"
            },
            {
              "name": "USN-646-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-646-1"
            },
            {
              "name": "GLSA-200806-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200806-04.xml"
            },
            {
              "name": "1019991",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019991"
            },
            {
              "name": "FEDORA-2008-3917",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00270.html"
            },
            {
              "name": "20080507 Multiple Vendor rdesktop process_redirect_pdu() BSS Overflow Vulnerability",
              "refsource": "IDEFENSE",
              "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=697"
            },
            {
              "name": "30713",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30713"
            },
            {
              "name": "DSA-1573",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1573"
            },
            {
              "name": "FEDORA-2008-3886",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00244.html"
            },
            {
              "name": "rdesktop-processredirectpdu-bo(42275)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42275"
            },
            {
              "name": "ADV-2008-2403",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2403"
            },
            {
              "name": "FEDORA-2008-3985",
              "refsource": "FEDORA",
              "url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00296.html"
            },
            {
              "name": "29097",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/29097"
            },
            {
              "name": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/rdp.c?r1=1.101\u0026r2=1.102\u0026pathrev=HEAD",
              "refsource": "CONFIRM",
              "url": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/rdp.c?r1=1.101\u0026r2=1.102\u0026pathrev=HEAD"
            },
            {
              "name": "240708",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240708-1"
            },
            {
              "name": "ADV-2008-1467",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1467/references"
            },
            {
              "name": "MDVSA-2008:101",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:101"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm"
            },
            {
              "name": "5585",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/5585"
            },
            {
              "name": "30248",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30248"
            },
            {
              "name": "31928",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31928"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-1802",
    "datePublished": "2008-05-12T16:00:00",
    "dateReserved": "2008-04-15T00:00:00",
    "dateUpdated": "2024-08-07T08:32:01.354Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}