Executive Summary

Informations
Name CVE-2018-8796 First vendor Publication 2019-02-05
Vendor Cve Last vendor Modification 2019-09-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_bitmap_updates() that results in a Denial of Service (segfault).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8796

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 2

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106938
CONFIRM https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clie...
DEBIAN https://www.debian.org/security/2019/dsa-4394
GENTOO https://security.gentoo.org/glsa/201903-06
MISC https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad851...
MLIST https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 13:21:07
  • Multiple Updates
2021-04-22 02:36:11
  • Multiple Updates
2020-05-23 02:20:20
  • Multiple Updates
2020-05-23 01:19:31
  • Multiple Updates
2019-09-15 09:19:26
  • Multiple Updates
2019-03-11 17:19:30
  • Multiple Updates
2019-03-11 13:19:01
  • Multiple Updates
2019-03-04 21:19:44
  • Multiple Updates
2019-03-02 00:18:18
  • Multiple Updates
2019-02-26 17:19:41
  • Multiple Updates
2019-02-23 09:19:23
  • Multiple Updates
2019-02-06 21:19:18
  • Multiple Updates
2019-02-06 00:19:02
  • First insertion