exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2008-1802

Status Candidate

Overview

Buffer overflow in the process_redirect_pdu (rdp.c) function in rdesktop 1.5.0 allows remote attackers to execute arbitrary code via a Remote Desktop Protocol (RDP) redirect request with modified length fields.

Related Files

Ubuntu Security Notice 646-1
Posted Sep 18, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 646-1 - It was discovered that rdesktop did not properly validate the length of packet headers when processing RDP requests. If a user were tricked into connecting to a malicious server, an attacker could cause a denial of service or possible execute arbitrary code with the privileges of the user. Multiple buffer overflows were discovered in rdesktop when processing RDP redirect requests. If a user were tricked into connecting to a malicious server, an attacker could cause a denial of service or possible execute arbitrary code with the privileges of the user. It was discovered that rdesktop performed a signed integer comparison when reallocating dynamic buffers which could result in a heap-based overflow. If a user were tricked into connecting to a malicious server, an attacker could cause a denial of service or possible execute arbitrary code with the privileges of the user.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-1801, CVE-2008-1802, CVE-2008-1803
SHA-256 | 1a39857e464c47ce103fd843802e8f3ac9a25c778331cb477c908a2d3d530407
Gentoo Linux Security Advisory 200806-4
Posted Jun 16, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200806-04 - Multiple vulnerabilities in rdesktop may lead to the execution of arbitrary code or a Denial of Service. Versions less than 1.6.0 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1801, CVE-2008-1802, CVE-2008-1803
SHA-256 | 93b80a2b016e482abf974d6cfebc0ba4bf80ff0a858941c7b2680fbb40da2f5c
Mandriva Linux Security Advisory 2008-101
Posted May 19, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Several vulnerabilities were discovered in rdesktop, a Remote Desktop Protocol client. An integer underflow vulnerability allowed attackers to cause a denial of service (crash) and possibly execute arbitrary code with the privileges of the logged-in user. A buffer overflow vulnerability allowed attackers to execute arbitrary code with the privileges of the logged-in user. An integer signedness vulnerability allowed attackers to execute arbitrary code with the privileges of the logged-in user. In order for these vulnerabilities to be exploited, an attacker must persuade a targeted user to connect to a malicious RDP server.

tags | advisory, remote, denial of service, overflow, arbitrary, vulnerability, protocol
systems | linux, mandriva
advisories | CVE-2008-1801, CVE-2008-1802, CVE-2008-1803
SHA-256 | db35b2491ffc6bcc8072e207eafd14eb6687885e6bd7c7e75eee998a45940f2f
rdesktoppdu-overflow.txt
Posted May 12, 2008
Authored by Guido Landi

rdesktop version 1.5.0 BSS overflow vulnerability proof of concept exploit that makes use of process_redirect_pdu().

tags | exploit, overflow, proof of concept
advisories | CVE-2008-1802
SHA-256 | 39299b146133da963d2f8fb023cf0809ac39058f3595bdef139045ae1aefc64f
Debian Linux Security Advisory 1573-1
Posted May 12, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1573-1 - Several remote vulnerabilities have been discovered in rdesktop, a Remote Desktop Protocol client. Remote exploitation of an integer underflow vulnerability allows attackers to execute arbitrary code with the privileges of the logged-in user. Remote exploitation of a BSS overflow vulnerability allows attackers to execute arbitrary code with the privileges of the logged-in user. Remote exploitation of an integer signedness vulnerability allows attackers to execute arbitrary code with the privileges of the logged-in user.

tags | advisory, remote, overflow, arbitrary, vulnerability, protocol
systems | linux, debian
advisories | CVE-2008-1801, CVE-2008-1802, CVE-2008-1803
SHA-256 | f2e72e2980b2cc72e61d9fc682219452efef714383ca520593456a997cf92fdd
iDEFENSE Security Advisory 2008-05-07.2
Posted May 8, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 05.07.08 - Remote exploitation of a BSS overflow vulnerability in rdesktop, as included in various vendors' operating system distributions, allows attackers to execute arbitrary code with the privileges of the logged-in user. The vulnerability exists within the code responsible for reading in an RDP redirect request. This request is used to redirect an RDP connection from one server to another. When parsing the redirect request, the rdesktop client reads several 32-bit integers from the request packet. These integers are then used to control the number of bytes read into statically allocated buffers. This results in several buffers located in the BSS section being overflowed, which can lead to the execution of arbitrary code. iDefense confirmed the existence of this vulnerability in rdesktop version 1.5.0. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2008-1802
SHA-256 | 855716896a32d6400b57357a313e7d5671bf6a07c1cef096372236c340ce9ea8
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close