Filtered by vendor Rdesktop Subscriptions
Filtered by product Rdesktop Subscriptions
Total 24 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-8799 2 Debian, Rdesktop 2 Debian Linux, Rdesktop 2024-09-17 N/A
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_secondary_order() that results in a Denial of Service (segfault).
CVE-2018-8792 2 Debian, Rdesktop 2 Debian Linux, Rdesktop 2024-09-17 N/A
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function cssp_read_tsrequest() that results in a Denial of Service (segfault).
CVE-2018-8793 3 Debian, Opensuse, Rdesktop 3 Debian Linux, Leap, Rdesktop 2024-09-17 9.8 Critical
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function cssp_read_tsrequest() that results in a memory corruption and probably even a remote code execution.
CVE-2018-8794 3 Debian, Opensuse, Rdesktop 3 Debian Linux, Leap, Rdesktop 2024-09-17 9.8 Critical
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to an Out-Of-Bounds Write in function process_bitmap_updates() and results in a memory corruption and possibly even a remote code execution.
CVE-2018-8791 2 Debian, Rdesktop 2 Debian Linux, Rdesktop 2024-09-16 N/A
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpdr_process() that results in an information leak.
CVE-2018-8800 3 Debian, Opensuse, Rdesktop 3 Debian Linux, Leap, Rdesktop 2024-09-16 9.8 Critical
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function ui_clip_handle_data() that results in a memory corruption and probably even a remote code execution.
CVE-2018-8797 3 Debian, Opensuse, Rdesktop 3 Debian Linux, Leap, Rdesktop 2024-09-16 9.8 Critical
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function process_plane() that results in a memory corruption and probably even a remote code execution.
CVE-2018-8798 2 Debian, Rdesktop 2 Debian Linux, Rdesktop 2024-09-16 N/A
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpsnd_process_ping() that results in an information leak.
CVE-2018-8796 2 Debian, Rdesktop 2 Debian Linux, Rdesktop 2024-09-16 N/A
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_bitmap_updates() that results in a Denial of Service (segfault).
CVE-2018-8795 3 Debian, Opensuse, Rdesktop 3 Debian Linux, Leap, Rdesktop 2024-09-16 9.8 Critical
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in function process_bitmap_updates() and results in a memory corruption and probably even a remote code execution.
CVE-2008-1803 2 Rdesktop, Redhat 2 Rdesktop, Enterprise Linux 2024-08-07 N/A
Integer signedness error in the xrealloc function (rdesktop.c) in RDesktop 1.5.0 allows remote attackers to execute arbitrary code via unknown parameters that trigger a heap-based overflow. NOTE: the role of the channel_process function was not specified by the original researcher.
CVE-2008-1802 1 Rdesktop 1 Rdesktop 2024-08-07 N/A
Buffer overflow in the process_redirect_pdu (rdp.c) function in rdesktop 1.5.0 allows remote attackers to execute arbitrary code via a Remote Desktop Protocol (RDP) redirect request with modified length fields.
CVE-2008-1801 2 Rdesktop, Redhat 2 Rdesktop, Enterprise Linux 2024-08-07 N/A
Integer underflow in the iso_recv_msg function (iso.c) in rdesktop 1.5.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Remote Desktop Protocol (RDP) request with a small length field.
CVE-2011-1595 2 Rdesktop, Redhat 2 Rdesktop, Enterprise Linux 2024-08-06 N/A
Directory traversal vulnerability in the disk_create function in disk.c in rdesktop before 1.7.0, when disk redirection is enabled, allows remote RDP servers to read or overwrite arbitrary files via a .. (dot dot) in a pathname.
CVE-2018-20182 2 Debian, Rdesktop 2 Debian Linux, Rdesktop 2024-08-05 N/A
rdesktop versions up to and including v1.8.3 contain a Buffer Overflow over the global variables in the function seamless_process_line() that results in memory corruption and probably even a remote code execution.
CVE-2018-20176 1 Rdesktop 1 Rdesktop 2024-08-05 N/A
rdesktop versions up to and including v1.8.3 contain several Out-Of- Bounds Reads in the file secure.c that result in a Denial of Service (segfault).
CVE-2018-20181 2 Debian, Rdesktop 2 Debian Linux, Rdesktop 2024-08-05 N/A
rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function seamless_process() and results in memory corruption and probably even a remote code execution.
CVE-2018-20177 3 Debian, Opensuse, Rdesktop 4 Debian Linux, Backports, Leap and 1 more 2024-08-05 9.8 Critical
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in the function rdp_in_unistr() and results in memory corruption and possibly even a remote code execution.
CVE-2018-20178 2 Debian, Rdesktop 2 Debian Linux, Rdesktop 2024-08-05 N/A
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function process_demand_active() that results in a Denial of Service (segfault).
CVE-2018-20180 2 Debian, Rdesktop 2 Debian Linux, Rdesktop 2024-08-05 N/A
rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function rdpsnddbg_process() and results in memory corruption and probably even a remote code execution.