Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title rdesktop: Multiple vulnerabilities
Informations
Name GLSA-201903-06 First vendor Publication 2019-03-10
Vendor Gentoo Last vendor Modification 2019-03-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been discovered in rdesktop, the worst of which could result in the remote execution of arbitrary code.

Background

rdesktop is a Remote Desktop Protocol (RDP) Client.

Description

Multiple vulnerabilities have been discovered in rdesktop. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could cause a Denial of Service condition, obtain sensitive information, or execute arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All rdesktop users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/rdesktop-1.8.4"

References

[ 1 ] CVE-2018-20174 : https://nvd.nist.gov/vuln/detail/CVE-2018-20174
[ 2 ] CVE-2018-20175 : https://nvd.nist.gov/vuln/detail/CVE-2018-20175
[ 3 ] CVE-2018-20176 : https://nvd.nist.gov/vuln/detail/CVE-2018-20176
[ 4 ] CVE-2018-20177 : https://nvd.nist.gov/vuln/detail/CVE-2018-20177
[ 5 ] CVE-2018-20178 : https://nvd.nist.gov/vuln/detail/CVE-2018-20178
[ 6 ] CVE-2018-20179 : https://nvd.nist.gov/vuln/detail/CVE-2018-20179
[ 7 ] CVE-2018-20180 : https://nvd.nist.gov/vuln/detail/CVE-2018-20180
[ 8 ] CVE-2018-20181 : https://nvd.nist.gov/vuln/detail/CVE-2018-20181
[ 9 ] CVE-2018-20182 : https://nvd.nist.gov/vuln/detail/CVE-2018-20182
[ 10 ] CVE-2018-8791 : https://nvd.nist.gov/vuln/detail/CVE-2018-8791
[ 11 ] CVE-2018-8792 : https://nvd.nist.gov/vuln/detail/CVE-2018-8792
[ 12 ] CVE-2018-8793 : https://nvd.nist.gov/vuln/detail/CVE-2018-8793
[ 13 ] CVE-2018-8794 : https://nvd.nist.gov/vuln/detail/CVE-2018-8794
[ 14 ] CVE-2018-8795 : https://nvd.nist.gov/vuln/detail/CVE-2018-8795
[ 15 ] CVE-2018-8796 : https://nvd.nist.gov/vuln/detail/CVE-2018-8796
[ 16 ] CVE-2018-8797 : https://nvd.nist.gov/vuln/detail/CVE-2018-8797
[ 17 ] CVE-2018-8798 : https://nvd.nist.gov/vuln/detail/CVE-2018-8798
[ 18 ] CVE-2018-8799 : https://nvd.nist.gov/vuln/detail/CVE-2018-8799
[ 19 ] CVE-2018-8800 : https://nvd.nist.gov/vuln/detail/CVE-2018-8800

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201903-06

Original Source

Url : http://security.gentoo.org/glsa/glsa-201903-06.xml

CWE : Common Weakness Enumeration

% Id Name
39 % CWE-125 Out-of-bounds Read
30 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
13 % CWE-191 Integer Underflow (Wrap or Wraparound)
13 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
4 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 2
Os 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-03-18 09:20:51
  • Multiple Updates
2019-03-11 00:18:26
  • First insertion