exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2008-1801

Status Candidate

Overview

Integer underflow in the iso_recv_msg function (iso.c) in rdesktop 1.5.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Remote Desktop Protocol (RDP) request with a small length field.

Related Files

Ubuntu Security Notice 646-1
Posted Sep 18, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 646-1 - It was discovered that rdesktop did not properly validate the length of packet headers when processing RDP requests. If a user were tricked into connecting to a malicious server, an attacker could cause a denial of service or possible execute arbitrary code with the privileges of the user. Multiple buffer overflows were discovered in rdesktop when processing RDP redirect requests. If a user were tricked into connecting to a malicious server, an attacker could cause a denial of service or possible execute arbitrary code with the privileges of the user. It was discovered that rdesktop performed a signed integer comparison when reallocating dynamic buffers which could result in a heap-based overflow. If a user were tricked into connecting to a malicious server, an attacker could cause a denial of service or possible execute arbitrary code with the privileges of the user.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-1801, CVE-2008-1802, CVE-2008-1803
SHA-256 | 1a39857e464c47ce103fd843802e8f3ac9a25c778331cb477c908a2d3d530407
Gentoo Linux Security Advisory 200806-4
Posted Jun 16, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200806-04 - Multiple vulnerabilities in rdesktop may lead to the execution of arbitrary code or a Denial of Service. Versions less than 1.6.0 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1801, CVE-2008-1802, CVE-2008-1803
SHA-256 | 93b80a2b016e482abf974d6cfebc0ba4bf80ff0a858941c7b2680fbb40da2f5c
Mandriva Linux Security Advisory 2008-101
Posted May 19, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Several vulnerabilities were discovered in rdesktop, a Remote Desktop Protocol client. An integer underflow vulnerability allowed attackers to cause a denial of service (crash) and possibly execute arbitrary code with the privileges of the logged-in user. A buffer overflow vulnerability allowed attackers to execute arbitrary code with the privileges of the logged-in user. An integer signedness vulnerability allowed attackers to execute arbitrary code with the privileges of the logged-in user. In order for these vulnerabilities to be exploited, an attacker must persuade a targeted user to connect to a malicious RDP server.

tags | advisory, remote, denial of service, overflow, arbitrary, vulnerability, protocol
systems | linux, mandriva
advisories | CVE-2008-1801, CVE-2008-1802, CVE-2008-1803
SHA-256 | db35b2491ffc6bcc8072e207eafd14eb6687885e6bd7c7e75eee998a45940f2f
Debian Linux Security Advisory 1573-1
Posted May 12, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1573-1 - Several remote vulnerabilities have been discovered in rdesktop, a Remote Desktop Protocol client. Remote exploitation of an integer underflow vulnerability allows attackers to execute arbitrary code with the privileges of the logged-in user. Remote exploitation of a BSS overflow vulnerability allows attackers to execute arbitrary code with the privileges of the logged-in user. Remote exploitation of an integer signedness vulnerability allows attackers to execute arbitrary code with the privileges of the logged-in user.

tags | advisory, remote, overflow, arbitrary, vulnerability, protocol
systems | linux, debian
advisories | CVE-2008-1801, CVE-2008-1802, CVE-2008-1803
SHA-256 | f2e72e2980b2cc72e61d9fc682219452efef714383ca520593456a997cf92fdd
rdesktop-underflow.txt
Posted May 9, 2008
Authored by Guido Landi

rdesktop version 1.5.0 integer underflow proof of concept exploit that takes advantage of iso_recv_msg().

tags | exploit, proof of concept
advisories | CVE-2008-1801
SHA-256 | 76fb7c0182f22162b10ef53dc34f0663fab8c3ad651d898e08ac4c9bfc0f266a
iDEFENSE Security Advisory 2008-05-07.1
Posted May 8, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 05.07.08 - Remote exploitation of an integer underflow vulnerability in rdesktop, as included in various vendors' operating system distributions, allows attackers to execute arbitrary code with the privileges of the logged-in user. The vulnerability exists within the code responsible for reading in an RDP request. When reading a request, a 16-bit integer value that represents the number of bytes that follow is taken from the packet. This value is then decremented by 4, and used to calculate how many bytes to read into a heap buffer. The subtraction operation can underflow, which will then lead to the heap buffer being overflowed. iDefense confirmed the existence of this vulnerability in rdesktop version 1.5.0. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2008-1801
SHA-256 | 1092f657e4d4b947c1ee615da74f97b5643e05d42dbeb1e99d0b4d8092a260b7
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close