summaryrefslogtreecommitdiff
blob: 8fd3be59be1f2627687a0f5cc36757d98daf5069 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200806-04">
  <title>rdesktop: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities in rdesktop may lead to the execution of arbitrary
    code or a Denial of Service.
  </synopsis>
  <product type="ebuild">rdesktop</product>
  <announced>2008-06-14</announced>
  <revised count="01">2008-06-14</revised>
  <bug>220911</bug>
  <access>remote</access>
  <affected>
    <package name="net-misc/rdesktop" auto="yes" arch="*">
      <unaffected range="ge">1.6.0</unaffected>
      <vulnerable range="lt">1.6.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    rdesktop is an open source Remote Desktop Protocol (RDP) client.
    </p>
  </background>
  <description>
    <p>
    An anonymous researcher reported multiple vulnerabilities in rdesktop
    via iDefense Labs:
    </p>
    <ul>
    <li>An integer underflow error exists in
    the function iso_recv_msg() in the file iso.c which can be triggered
    via a specially crafted RDP request, causing a heap-based buffer
    overflow (CVE-2008-1801).</li>
    <li>An input validation error exists in
    the function process_redirect_pdu() in the file rdp.c which can be
    triggered via a specially crafted RDP redirect request, causing a
    BSS-based buffer overflow (CVE-2008-1802).</li>
    <li>
    An integer signedness error exists in the function xrealloc() in the
    file rdesktop.c which can be be exploited to cause a heap-based buffer
    overflow (CVE-2008-1803).</li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    An attacker could exploit these vulnerabilities by enticing a user to
    connect to a malicious RDP server thereby allowing the attacker to
    execute arbitrary code or cause a Denial of Service.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All rdesktop users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-misc/rdesktop-1.6.0"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1801">CVE-2008-1801</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1802">CVE-2008-1802</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1803">CVE-2008-1803</uri>
  </references>
  <metadata tag="requester" timestamp="2008-05-19T15:23:05Z">
    keytoaster
  </metadata>
  <metadata tag="bugReady" timestamp="2008-06-03T15:21:36Z">
    vorlon
  </metadata>
  <metadata tag="submitter" timestamp="2008-06-07T15:00:31Z">
    mfleming
  </metadata>
</glsa>