Full Disclosure mailing list archives

[ GLSA 200806-04 ] rdesktop: Multiple vulnerabilities


From: Pierre-Yves Rofes <py () gentoo org>
Date: Sat, 14 Jun 2008 21:15:17 +0200

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200806-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: rdesktop: Multiple vulnerabilities
      Date: June 14, 2008
      Bugs: #220911
        ID: 200806-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in rdesktop may lead to the execution of
arbitrary code or a Denial of Service.

Background
==========

rdesktop is an open source Remote Desktop Protocol (RDP) client.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  net-misc/rdesktop       < 1.6.0                          >= 1.6.0

Description
===========

An anonymous researcher reported multiple vulnerabilities in rdesktop
via iDefense Labs:

* An integer underflow error exists in the function iso_recv_msg() in
  the file iso.c which can be triggered via a specially crafted RDP
  request, causing a heap-based buffer overflow (CVE-2008-1801).

* An input validation error exists in the function
  process_redirect_pdu() in the file rdp.c which can be triggered via a
  specially crafted RDP redirect request, causing a BSS-based buffer
  overflow (CVE-2008-1802).

* An integer signedness error exists in the function xrealloc() in
  the file rdesktop.c which can be be exploited to cause a heap-based
  buffer overflow (CVE-2008-1803).

Impact
======

An attacker could exploit these vulnerabilities by enticing a user to
connect to a malicious RDP server thereby allowing the attacker to
execute arbitrary code or cause a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All rdesktop users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/rdesktop-1.6.0"

References
==========

  [ 1 ] CVE-2008-1801
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1801
  [ 2 ] CVE-2008-1802
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1802
  [ 3 ] CVE-2008-1803
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1803

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200806-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIVBjEuhJ+ozIKI5gRAk9/AJ9XFUHlPPvGre9hf8j4Xu07Cxus1ACdEyVZ
FC+fK8NQn/BfV4zsu9ooARo=
=u6DV
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: