CVE-2018-8798

rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpsnd_process_ping() that results in an information leak.
Configurations

Configuration 1

cpe:2.3:a:rdesktop:rdesktop:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2019-02-05 08:29

Updated : 2019-09-15 12:15


NVD link : CVE-2018-8798

Mitre link : CVE-2018-8798

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read