Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.61303
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2008:0725
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory RHSA-2008:0725.

rdesktop is an open source client for Microsoft Windows NT Terminal Server
and Microsoft Windows 2000 and 2003 Terminal Services, capable of natively
using the Remote Desktop Protocol (RDP) to present the user's NT desktop.
No additional server extensions are required.

An integer underflow vulnerability was discovered in the rdesktop. If an
attacker could convince a victim to connect to a malicious RDP server, the
attacker could cause the victim's rdesktop to crash or, possibly, execute
an arbitrary code. (CVE-2008-1801)

Additionally, the following bug was fixed:

A missing command line option caused rdesktop to fail when using the krdc
remote desktop utility. Using krdc to connect to a terminal server resulted
in errors such as the following:

The version of rdesktop you are using ([version]) is too old:

rdesktop [version] or greater is required. A working patch for rdesktop
[version] can be found in KDE CVS.

In this updated package, krdc successfully connects to terminal servers.

Users of rdesktop should upgrade to these updated packages, which contain a
backported patches to resolve these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2008-0725.html
http://www.redhat.com/security/updates/classification/#moderate

Risk factor : Critical

CVSS Score:
9.3

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2008-1801
BugTraq ID: 29097
http://www.securityfocus.com/bid/29097
Debian Security Information: DSA-1573 (Google Search)
http://www.debian.org/security/2008/dsa-1573
https://www.exploit-db.com/exploits/5561
http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00244.html
http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00270.html
http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00296.html
http://security.gentoo.org/glsa/glsa-200806-04.xml
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=696
http://www.mandriva.com/security/advisories?name=MDVSA-2008:101
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11570
http://www.redhat.com/support/errata/RHSA-2008-0575.html
http://www.redhat.com/support/errata/RHSA-2008-0576.html
http://www.redhat.com/support/errata/RHSA-2008-0725.html
http://www.securitytracker.com/id?1019990
http://secunia.com/advisories/30118
http://secunia.com/advisories/30248
http://secunia.com/advisories/30380
http://secunia.com/advisories/30713
http://secunia.com/advisories/31222
http://secunia.com/advisories/31224
http://secunia.com/advisories/31928
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.395286
http://sunsolve.sun.com/search/document.do?assetkey=1-26-240708-1
http://www.ubuntu.com/usn/usn-646-1
http://www.vupen.com/english/advisories/2008/1467/references
http://www.vupen.com/english/advisories/2008/2403
XForce ISS Database: rdesktop-isorecvmsg-code-execution(42272)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42272
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.