what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200806-4

Gentoo Linux Security Advisory 200806-4
Posted Jun 16, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200806-04 - Multiple vulnerabilities in rdesktop may lead to the execution of arbitrary code or a Denial of Service. Versions less than 1.6.0 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1801, CVE-2008-1802, CVE-2008-1803
SHA-256 | 93b80a2b016e482abf974d6cfebc0ba4bf80ff0a858941c7b2680fbb40da2f5c

Gentoo Linux Security Advisory 200806-4

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200806-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: rdesktop: Multiple vulnerabilities
Date: June 14, 2008
Bugs: #220911
ID: 200806-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in rdesktop may lead to the execution of
arbitrary code or a Denial of Service.

Background
==========

rdesktop is an open source Remote Desktop Protocol (RDP) client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/rdesktop < 1.6.0 >= 1.6.0

Description
===========

An anonymous researcher reported multiple vulnerabilities in rdesktop
via iDefense Labs:

* An integer underflow error exists in the function iso_recv_msg() in
the file iso.c which can be triggered via a specially crafted RDP
request, causing a heap-based buffer overflow (CVE-2008-1801).

* An input validation error exists in the function
process_redirect_pdu() in the file rdp.c which can be triggered via a
specially crafted RDP redirect request, causing a BSS-based buffer
overflow (CVE-2008-1802).

* An integer signedness error exists in the function xrealloc() in
the file rdesktop.c which can be be exploited to cause a heap-based
buffer overflow (CVE-2008-1803).

Impact
======

An attacker could exploit these vulnerabilities by enticing a user to
connect to a malicious RDP server thereby allowing the attacker to
execute arbitrary code or cause a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All rdesktop users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/rdesktop-1.6.0"

References
==========

[ 1 ] CVE-2008-1801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1801
[ 2 ] CVE-2008-1802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1802
[ 3 ] CVE-2008-1803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1803

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200806-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIVBjEuhJ+ozIKI5gRAk9/AJ9XFUHlPPvGre9hf8j4Xu07Cxus1ACdEyVZ
FC+fK8NQn/BfV4zsu9ooARo=
=u6DV
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close