9.8
CRITICAL
CVE-2018-8797
rdesktop Heap-Based Buffer Overflow Vulnerability
Description

rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function process_plane() that results in a memory corruption and probably even a remote code execution.

INFO

Published Date :

Feb. 5, 2019, 8:29 p.m.

Last Modified :

Sept. 29, 2020, 1:09 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-8797 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Opensuse leap
1 Rdesktop rdesktop
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-8797.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html Mailing List Third Party Advisory
http://www.securityfocus.com/bid/106938 Third Party Advisory VDB Entry
https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html Mailing List Third Party Advisory
https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/ Third Party Advisory
https://security.gentoo.org/glsa/201903-06 Third Party Advisory
https://www.debian.org/security/2019/dsa-4394 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-8797 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-8797 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 29, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html Mailing List, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Check Point Software Technologies Ltd. CWE-122
  • CVE Modified by [email protected]

    Sep. 15, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201903-06 No Types Assigned https://security.gentoo.org/glsa/201903-06 Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201903-06 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 04, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/ No Types Assigned https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/ Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 01, 2019

    Action Type Old Value New Value
    Added Reference https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4394 No Types Assigned https://www.debian.org/security/2019/dsa-4394 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106938 No Types Assigned http://www.securityfocus.com/bid/106938 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 20, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4394 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 09, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106938 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 06, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1 No Types Assigned https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1 Patch, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:rdesktop:rdesktop:*:*:*:*:*:*:*:* versions up to (including) 1.8.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-8797 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-8797 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.31 }} -1.10%

score

0.92489

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability