DSA-1573-1 rdesktop -- several vulnerabilities

Related Vulnerabilities: CVE-2008-1801   CVE-2008-1802   CVE-2008-1803  

Several remote vulnerabilities have been discovered in rdesktop, a Remote Desktop Protocol client. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-1801 Remote exploitation of an integer underflow vulnerability allows attackers to execute arbitrary code with the privileges of the logged-in user. CVE-2008-1802 Remote exploitation of a BSS overflow vulnerability allows attackers to execute arbitrary code with the privileges of the logged-in user. CVE-2008-1803 Remote exploitation of an integer signedness vulnerability allows attackers to execute arbitrary code with the privileges of the logged-in user. For the stable distribution (etch), these problems have been fixed in version 1.5.0-1etch2. For the unstable distribution (sid), these problems have been fixed in version 1.5.0-4+cvs20071006. We recommend that you upgrade your rdesktop package.

Debian Security Advisory

DSA-1573-1 rdesktop -- several vulnerabilities

Date Reported:
11 May 2008
Affected Packages:
rdesktop
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 480133, Bug 480134, Bug 480135.
In Mitre's CVE dictionary: CVE-2008-1801, CVE-2008-1802, CVE-2008-1803.
More information:

Several remote vulnerabilities have been discovered in rdesktop, a Remote Desktop Protocol client. The Common Vulnerabilities and Exposures project identifies the following problems:

  • CVE-2008-1801

    Remote exploitation of an integer underflow vulnerability allows attackers to execute arbitrary code with the privileges of the logged-in user.

  • CVE-2008-1802

    Remote exploitation of a BSS overflow vulnerability allows attackers to execute arbitrary code with the privileges of the logged-in user.

  • CVE-2008-1803

    Remote exploitation of an integer signedness vulnerability allows attackers to execute arbitrary code with the privileges of the logged-in user.

For the stable distribution (etch), these problems have been fixed in version 1.5.0-1etch4.

For the unstable distribution (sid), these problems have been fixed in version 1.5.0-4+cvs20071006.

We recommend that you upgrade your rdesktop package.

Fixed in:

Debian GNU/Linux 4.0 (etch)

Source:
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.5.0-1etch4.diff.gz
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.5.0.orig.tar.gz
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.5.0-1etch4.dsc
Alpha:
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.5.0-1etch4_alpha.deb
AMD64:
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.5.0-1etch4_amd64.deb
ARM:
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.5.0-1etch4_arm.deb
HP Precision:
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.5.0-1etch4_hppa.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.5.0-1etch4_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.5.0-1etch4_ia64.deb
Little-endian MIPS:
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.5.0-1etch4_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.5.0-1etch4_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.5.0-1etch4_s390.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/r/rdesktop/rdesktop_1.5.0-1etch4_sparc.deb

MD5 checksums of the listed files are available in the original advisory.