rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to an Out-Of-Bounds Write in function process_bitmap_updates() and results in a memory corruption and possibly even a remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: checkpoint

Published: 2019-02-05T20:00:00Z

Updated: 2024-09-17T00:21:28.777Z

Reserved: 2018-03-19T00:00:00

Link: CVE-2018-8794

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-05T20:29:00.493

Modified: 2020-09-29T01:39:48.407

Link: CVE-2018-8794

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-01-04T00:00:00Z

Links: CVE-2018-8794 - Bugzilla