Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-1801 First vendor Publication 2008-05-12
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer underflow in the iso_recv_msg function (iso.c) in rdesktop 1.5.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Remote Desktop Protocol (RDP) request with a small length field.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1801

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11570
 
Oval ID: oval:org.mitre.oval:def:11570
Title: Integer underflow in the iso_recv_msg function (iso.c) in rdesktop 1.5.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Remote Desktop Protocol (RDP) request with a small length field.
Description: Integer underflow in the iso_recv_msg function (iso.c) in rdesktop 1.5.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Remote Desktop Protocol (RDP) request with a small length field.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1801
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for rdesktop MDVSA-2008:101 (rdesktop)
File : nvt/gb_mandriva_MDVSA_2008_101.nasl
2009-03-23 Name : Ubuntu Update for rdesktop vulnerabilities USN-646-1
File : nvt/gb_ubuntu_USN_646_1.nasl
2009-03-06 Name : RedHat Update for rdesktop RHSA-2008:0575-01
File : nvt/gb_RHSA-2008_0575-01_rdesktop.nasl
2009-03-06 Name : RedHat Update for rdesktop RHSA-2008:0576-01
File : nvt/gb_RHSA-2008_0576-01_rdesktop.nasl
2009-03-06 Name : RedHat Update for rdesktop RHSA-2008:0725-01
File : nvt/gb_RHSA-2008_0725-01_rdesktop.nasl
2009-02-27 Name : CentOS Update for rdesktop CESA-2008:0576 centos3 i386
File : nvt/gb_CESA-2008_0576_rdesktop_centos3_i386.nasl
2009-02-27 Name : CentOS Update for rdesktop CESA-2008:0576 centos3 x86_64
File : nvt/gb_CESA-2008_0576_rdesktop_centos3_x86_64.nasl
2009-02-17 Name : Fedora Update for rdesktop FEDORA-2008-3886
File : nvt/gb_fedora_2008_3886_rdesktop_fc9.nasl
2009-02-17 Name : Fedora Update for rdesktop FEDORA-2008-3917
File : nvt/gb_fedora_2008_3917_rdesktop_fc8.nasl
2009-02-17 Name : Fedora Update for rdesktop FEDORA-2008-3985
File : nvt/gb_fedora_2008_3985_rdesktop_fc7.nasl
2009-01-23 Name : SuSE Update for openwsman SUSE-SA:2008:041
File : nvt/gb_suse_2008_041.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-04 (rdesktop)
File : nvt/glsa_200806_04.nasl
2008-05-27 Name : Debian Security Advisory DSA 1573-1 (rdesktop)
File : nvt/deb_1573_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-148-01 rdesktop
File : nvt/esoft_slk_ssa_2008_148_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44943 rdesktop RDP Request iso_recv_msg() Function Underflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0576.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0575.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080724_rdesktop_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080724_rdesktop_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080416_rdesktop_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0575.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-101.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-646-1.nasl - Type : ACT_GATHER_INFO
2008-08-15 Name : The remote openSUSE host is missing a security update.
File : suse_rdesktop-5271.nasl - Type : ACT_GATHER_INFO
2008-08-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_rdesktop-5272.nasl - Type : ACT_GATHER_INFO
2008-07-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0576.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0575.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0576.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0725.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200806-04.nasl - Type : ACT_GATHER_INFO
2008-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-148-01.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3985.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3917.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3886.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1573.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29097
CONFIRM http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/iso.c?r1=1.19&r2=1....
http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm
DEBIAN http://www.debian.org/security/2008/dsa-1573
EXPLOIT-DB https://www.exploit-db.com/exploits/5561
FEDORA http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00244.html
http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00270.html
http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00296.html
GENTOO http://security.gentoo.org/glsa/glsa-200806-04.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=696
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:101
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0575.html
http://www.redhat.com/support/errata/RHSA-2008-0576.html
http://www.redhat.com/support/errata/RHSA-2008-0725.html
SECTRACK http://www.securitytracker.com/id?1019990
SECUNIA http://secunia.com/advisories/30118
http://secunia.com/advisories/30248
http://secunia.com/advisories/30380
http://secunia.com/advisories/30713
http://secunia.com/advisories/31222
http://secunia.com/advisories/31224
http://secunia.com/advisories/31928
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-240708-1
UBUNTU http://www.ubuntu.com/usn/usn-646-1
VUPEN http://www.vupen.com/english/advisories/2008/1467/references
http://www.vupen.com/english/advisories/2008/2403
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42272

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:07:24
  • Multiple Updates
2021-04-22 01:07:48
  • Multiple Updates
2020-05-23 00:21:34
  • Multiple Updates
2017-09-29 09:23:30
  • Multiple Updates
2017-08-08 09:24:01
  • Multiple Updates
2016-04-26 17:18:59
  • Multiple Updates
2014-02-17 10:44:39
  • Multiple Updates
2013-05-11 00:15:03
  • Multiple Updates