[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-20178Date: (C)2019-03-29   (M)2023-12-22


rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function process_demand_active() that results in a Denial of Service (segfault).

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-106938
DSA-4394
GLSA-201903-06
https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html
https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1
https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
openSUSE-SU-2019:2135

CPE    3
cpe:/o:debian:debian_linux:9.0
cpe:/a:rdesktop:rdesktop
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-125
OVAL    7
oval:org.secpod.oval:def:117055
oval:org.secpod.oval:def:2105165
oval:org.secpod.oval:def:53520
oval:org.secpod.oval:def:115936
...

© SecPod Technologies