exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2008-101

Mandriva Linux Security Advisory 2008-101
Posted May 19, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Several vulnerabilities were discovered in rdesktop, a Remote Desktop Protocol client. An integer underflow vulnerability allowed attackers to cause a denial of service (crash) and possibly execute arbitrary code with the privileges of the logged-in user. A buffer overflow vulnerability allowed attackers to execute arbitrary code with the privileges of the logged-in user. An integer signedness vulnerability allowed attackers to execute arbitrary code with the privileges of the logged-in user. In order for these vulnerabilities to be exploited, an attacker must persuade a targeted user to connect to a malicious RDP server.

tags | advisory, remote, denial of service, overflow, arbitrary, vulnerability, protocol
systems | linux, mandriva
advisories | CVE-2008-1801, CVE-2008-1802, CVE-2008-1803
SHA-256 | db35b2491ffc6bcc8072e207eafd14eb6687885e6bd7c7e75eee998a45940f2f

Mandriva Linux Security Advisory 2008-101

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2008:101
http://www.mandriva.com/security/
_______________________________________________________________________

Package : rdesktop
Date : May 16, 2008
Affected: 2007.1, 2008.0, 2008.1, Corporate 4.0
_______________________________________________________________________

Problem Description:

Several vulnerabilities were discovered in rdesktop, a Remote Desktop
Protocol client.

An integer underflow vulnerability allowed attackers to cause a
denial of service (crash) and possibly execute arbitrary code with
the privileges of the logged-in user (CVE-2008-1801).

A buffer overflow vulnerability allowed attackers to execute arbitrary
code with the privileges of the logged-in user (CVE-2008-1802).

An integer signedness vulnerability allowed attackers to
execute arbitrary code with the privileges of the logged-in user
(CVE-2008-1803).

In order for these vulnerabilities to be exploited, an attacker must
persuade a targeted user to connect to a malicious RDP server.

The updated packages have been patched to correct these issues.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1803
_______________________________________________________________________

Updated Packages:

Mandriva Linux 2007.1:
c2479d8376d88be833aa8f955c2c1dab 2007.1/i586/rdesktop-1.5.0-1.2mdv2007.1.i586.rpm
e5f1b4ec2271ff281deb72ca8b868140 2007.1/SRPMS/rdesktop-1.5.0-1.2mdv2007.1.src.rpm

Mandriva Linux 2007.1/X86_64:
5476b145af183bba4c4959ab1536696d 2007.1/x86_64/rdesktop-1.5.0-1.2mdv2007.1.x86_64.rpm
e5f1b4ec2271ff281deb72ca8b868140 2007.1/SRPMS/rdesktop-1.5.0-1.2mdv2007.1.src.rpm

Mandriva Linux 2008.0:
80a8efe2616d7e8b66914505901a4895 2008.0/i586/rdesktop-1.5.0-3.1mdv2008.0.i586.rpm
837469cc175b5a48694dbd66b7eedc11 2008.0/SRPMS/rdesktop-1.5.0-3.1mdv2008.0.src.rpm

Mandriva Linux 2008.0/X86_64:
4930b6ec7d4e565e4f06a6b2a090f34c 2008.0/x86_64/rdesktop-1.5.0-3.1mdv2008.0.x86_64.rpm
837469cc175b5a48694dbd66b7eedc11 2008.0/SRPMS/rdesktop-1.5.0-3.1mdv2008.0.src.rpm

Mandriva Linux 2008.1:
3d690f988c35ec2345928339619f6abd 2008.1/i586/rdesktop-1.5.0-4.1mdv2008.1.i586.rpm
ab205bea3e169673599c18d05d8d59a9 2008.1/SRPMS/rdesktop-1.5.0-4.1mdv2008.1.src.rpm

Mandriva Linux 2008.1/X86_64:
f41256a3643c67c77a5d83dc2683fdb3 2008.1/x86_64/rdesktop-1.5.0-4.1mdv2008.1.x86_64.rpm
ab205bea3e169673599c18d05d8d59a9 2008.1/SRPMS/rdesktop-1.5.0-4.1mdv2008.1.src.rpm

Corporate 4.0:
51418206cc2473da8e5cd2382be3c0e2 corporate/4.0/i586/rdesktop-1.4.1-1.1.20060mlcs4.i586.rpm
a8292c842bc727ca14bdfc454debfd58 corporate/4.0/SRPMS/rdesktop-1.4.1-1.1.20060mlcs4.src.rpm

Corporate 4.0/X86_64:
14df9b9cc7c73d6ab2a11dafa3e08a13 corporate/4.0/x86_64/rdesktop-1.4.1-1.1.20060mlcs4.x86_64.rpm
a8292c842bc727ca14bdfc454debfd58 corporate/4.0/SRPMS/rdesktop-1.4.1-1.1.20060mlcs4.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFILcVtmqjQ0CJFipgRArFaAJ98C9bMoZ3T9u9MJvQk3c5hZemcPACgzN59
iI11fEPSyjjiJK/sgLjc49s=
=Zd1I
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close