rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in function process_bitmap_updates() and results in a memory corruption and probably even a remote code execution.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: checkpoint

Published: 2019-02-05T00:00:00

Updated: 2019-09-14T23:06:13

Reserved: 2018-03-19T00:00:00


Link: CVE-2018-8795

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-02-05T20:29:00.523

Modified: 2020-09-29T01:09:53.777


Link: CVE-2018-8795

JSON object: View

cve-icon Redhat Information

No data.