rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function process_demand_active() that results in a Denial of Service (segfault).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-15T18:00:00

Updated: 2024-08-05T11:58:18.171Z

Reserved: 2018-12-17T00:00:00

Link: CVE-2018-20178

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-15T18:29:00.487

Modified: 2019-09-15T00:15:10.807

Link: CVE-2018-20178

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-01-04T00:00:00Z

Links: CVE-2018-20178 - Bugzilla