Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title rdesktop security update
Informations
Name RHSA-2008:0576 First vendor Publication 2008-07-24
Vendor RedHat Last vendor Modification 2008-07-24
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated rdesktop packages that fix a security issues are now available for Red Hat Enterprise Linux 3.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

rdesktop is an open source client for Microsoft Windows NT Terminal Server and Microsoft Windows 2000 and 2003 Terminal Services, capable of natively using the Remote Desktop Protocol (RDP) to present the user's NT desktop. No additional server extensions are required.

An integer underflow vulnerability was discovered in the rdesktop. If an attacker could convince a victim to connect to a malicious RDP server, the attacker could cause the victim's rdesktop to crash or, possibly, execute an arbitrary code. (CVE-2008-1801)

Users of rdesktop should upgrade to these updated packages, which contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

445825 - CVE-2008-1801 rdesktop: iso_recv_msg() Integer Underflow Vulnerability

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0576.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11570
 
Oval ID: oval:org.mitre.oval:def:11570
Title: Integer underflow in the iso_recv_msg function (iso.c) in rdesktop 1.5.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Remote Desktop Protocol (RDP) request with a small length field.
Description: Integer underflow in the iso_recv_msg function (iso.c) in rdesktop 1.5.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Remote Desktop Protocol (RDP) request with a small length field.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1801
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for rdesktop MDVSA-2008:101 (rdesktop)
File : nvt/gb_mandriva_MDVSA_2008_101.nasl
2009-03-23 Name : Ubuntu Update for rdesktop vulnerabilities USN-646-1
File : nvt/gb_ubuntu_USN_646_1.nasl
2009-03-06 Name : RedHat Update for rdesktop RHSA-2008:0575-01
File : nvt/gb_RHSA-2008_0575-01_rdesktop.nasl
2009-03-06 Name : RedHat Update for rdesktop RHSA-2008:0576-01
File : nvt/gb_RHSA-2008_0576-01_rdesktop.nasl
2009-03-06 Name : RedHat Update for rdesktop RHSA-2008:0725-01
File : nvt/gb_RHSA-2008_0725-01_rdesktop.nasl
2009-02-27 Name : CentOS Update for rdesktop CESA-2008:0576 centos3 i386
File : nvt/gb_CESA-2008_0576_rdesktop_centos3_i386.nasl
2009-02-27 Name : CentOS Update for rdesktop CESA-2008:0576 centos3 x86_64
File : nvt/gb_CESA-2008_0576_rdesktop_centos3_x86_64.nasl
2009-02-17 Name : Fedora Update for rdesktop FEDORA-2008-3886
File : nvt/gb_fedora_2008_3886_rdesktop_fc9.nasl
2009-02-17 Name : Fedora Update for rdesktop FEDORA-2008-3917
File : nvt/gb_fedora_2008_3917_rdesktop_fc8.nasl
2009-02-17 Name : Fedora Update for rdesktop FEDORA-2008-3985
File : nvt/gb_fedora_2008_3985_rdesktop_fc7.nasl
2009-01-23 Name : SuSE Update for openwsman SUSE-SA:2008:041
File : nvt/gb_suse_2008_041.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-04 (rdesktop)
File : nvt/glsa_200806_04.nasl
2008-05-27 Name : Debian Security Advisory DSA 1573-1 (rdesktop)
File : nvt/deb_1573_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-148-01 rdesktop
File : nvt/esoft_slk_ssa_2008_148_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44943 rdesktop RDP Request iso_recv_msg() Function Underflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0576.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0575.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080724_rdesktop_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080724_rdesktop_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080416_rdesktop_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0575.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-101.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-646-1.nasl - Type : ACT_GATHER_INFO
2008-08-15 Name : The remote openSUSE host is missing a security update.
File : suse_rdesktop-5271.nasl - Type : ACT_GATHER_INFO
2008-08-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_rdesktop-5272.nasl - Type : ACT_GATHER_INFO
2008-07-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0576.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0575.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0576.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0725.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200806-04.nasl - Type : ACT_GATHER_INFO
2008-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-148-01.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3985.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3917.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3886.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1573.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:48
  • Multiple Updates