Vulnerability CVE-2018-20180


Published: 2019-03-15

Description:
rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function rdpsnddbg_process() and results in memory corruption and probably even a remote code execution.

Type:

CWE-191

(Integer Underflow (Wrap or Wraparound))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Rdesktop -> Rdesktop 
Debian -> Debian linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html
http://www.securityfocus.com/bid/106938
https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1
https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html
https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/
https://security.gentoo.org/glsa/201903-06
https://www.debian.org/security/2019/dsa-4394

Copyright 2024, cxsecurity.com

 

Back to Top