what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201903-06

Gentoo Linux Security Advisory 201903-06
Posted Mar 11, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201903-6 - Multiple vulnerabilities have been discovered in rdesktop, the worst of which could result in the remote execution of arbitrary code. Versions less than 1.8.4 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-20174, CVE-2018-20175, CVE-2018-20176, CVE-2018-20177, CVE-2018-20178, CVE-2018-20179, CVE-2018-20180, CVE-2018-20181, CVE-2018-20182, CVE-2018-8791, CVE-2018-8792, CVE-2018-8793, CVE-2018-8794, CVE-2018-8795, CVE-2018-8796, CVE-2018-8797, CVE-2018-8798, CVE-2018-8799, CVE-2018-8800
SHA-256 | b0e8dfb9476ce98c512bb27463d0e487c90ff77466d477affe451f150277b11e

Gentoo Linux Security Advisory 201903-06

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201903-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: rdesktop: Multiple vulnerabilities
Date: March 10, 2019
Bugs: #674558
ID: 201903-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in rdesktop, the worst of
which could result in the remote execution of arbitrary code.

Background
==========

rdesktop is a Remote Desktop Protocol (RDP) Client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/rdesktop < 1.8.4 >= 1.8.4

Description
===========

Multiple vulnerabilities have been discovered in rdesktop. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could cause a Denial of Service condition, obtain
sensitive information, or execute arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All rdesktop users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/rdesktop-1.8.4"

References
==========

[ 1 ] CVE-2018-20174
https://nvd.nist.gov/vuln/detail/CVE-2018-20174
[ 2 ] CVE-2018-20175
https://nvd.nist.gov/vuln/detail/CVE-2018-20175
[ 3 ] CVE-2018-20176
https://nvd.nist.gov/vuln/detail/CVE-2018-20176
[ 4 ] CVE-2018-20177
https://nvd.nist.gov/vuln/detail/CVE-2018-20177
[ 5 ] CVE-2018-20178
https://nvd.nist.gov/vuln/detail/CVE-2018-20178
[ 6 ] CVE-2018-20179
https://nvd.nist.gov/vuln/detail/CVE-2018-20179
[ 7 ] CVE-2018-20180
https://nvd.nist.gov/vuln/detail/CVE-2018-20180
[ 8 ] CVE-2018-20181
https://nvd.nist.gov/vuln/detail/CVE-2018-20181
[ 9 ] CVE-2018-20182
https://nvd.nist.gov/vuln/detail/CVE-2018-20182
[ 10 ] CVE-2018-8791
https://nvd.nist.gov/vuln/detail/CVE-2018-8791
[ 11 ] CVE-2018-8792
https://nvd.nist.gov/vuln/detail/CVE-2018-8792
[ 12 ] CVE-2018-8793
https://nvd.nist.gov/vuln/detail/CVE-2018-8793
[ 13 ] CVE-2018-8794
https://nvd.nist.gov/vuln/detail/CVE-2018-8794
[ 14 ] CVE-2018-8795
https://nvd.nist.gov/vuln/detail/CVE-2018-8795
[ 15 ] CVE-2018-8796
https://nvd.nist.gov/vuln/detail/CVE-2018-8796
[ 16 ] CVE-2018-8797
https://nvd.nist.gov/vuln/detail/CVE-2018-8797
[ 17 ] CVE-2018-8798
https://nvd.nist.gov/vuln/detail/CVE-2018-8798
[ 18 ] CVE-2018-8799
https://nvd.nist.gov/vuln/detail/CVE-2018-8799
[ 19 ] CVE-2018-8800
https://nvd.nist.gov/vuln/detail/CVE-2018-8800

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201903-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close