CVE-2018-8798

rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpsnd_process_ping() that results in an information leak.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rdesktop:rdesktop:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-05 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-8798

Mitre link : CVE-2018-8798

CVE.ORG link : CVE-2018-8798


JSON object : View

Products Affected

debian

  • debian_linux

rdesktop

  • rdesktop
CWE
CWE-125

Out-of-bounds Read

CWE-126

Buffer Over-read