You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa rdesktop

Sigurnosni nedostaci programskog paketa rdesktop

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201903-06
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: rdesktop: Multiple vulnerabilities
Date: March 10, 2019
Bugs: #674558
ID: 201903-06

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been discovered in rdesktop, the worst of
which could result in the remote execution of arbitrary code.

Background
==========

rdesktop is a Remote Desktop Protocol (RDP) Client.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-misc/rdesktop < 1.8.4 >= 1.8.4

Description
===========

Multiple vulnerabilities have been discovered in rdesktop. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could cause a Denial of Service condition, obtain
sensitive information, or execute arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All rdesktop users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-misc/rdesktop-1.8.4”

References
==========

[ 1 ] CVE-2018-20174
https://nvd.nist.gov/vuln/detail/CVE-2018-20174
[ 2 ] CVE-2018-20175
https://nvd.nist.gov/vuln/detail/CVE-2018-20175
[ 3 ] CVE-2018-20176
https://nvd.nist.gov/vuln/detail/CVE-2018-20176
[ 4 ] CVE-2018-20177
https://nvd.nist.gov/vuln/detail/CVE-2018-20177
[ 5 ] CVE-2018-20178
https://nvd.nist.gov/vuln/detail/CVE-2018-20178
[ 6 ] CVE-2018-20179
https://nvd.nist.gov/vuln/detail/CVE-2018-20179
[ 7 ] CVE-2018-20180
https://nvd.nist.gov/vuln/detail/CVE-2018-20180
[ 8 ] CVE-2018-20181
https://nvd.nist.gov/vuln/detail/CVE-2018-20181
[ 9 ] CVE-2018-20182
https://nvd.nist.gov/vuln/detail/CVE-2018-20182
[ 10 ] CVE-2018-8791
https://nvd.nist.gov/vuln/detail/CVE-2018-8791
[ 11 ] CVE-2018-8792
https://nvd.nist.gov/vuln/detail/CVE-2018-8792
[ 12 ] CVE-2018-8793
https://nvd.nist.gov/vuln/detail/CVE-2018-8793
[ 13 ] CVE-2018-8794
https://nvd.nist.gov/vuln/detail/CVE-2018-8794
[ 14 ] CVE-2018-8795
https://nvd.nist.gov/vuln/detail/CVE-2018-8795
[ 15 ] CVE-2018-8796
https://nvd.nist.gov/vuln/detail/CVE-2018-8796
[ 16 ] CVE-2018-8797
https://nvd.nist.gov/vuln/detail/CVE-2018-8797
[ 17 ] CVE-2018-8798
https://nvd.nist.gov/vuln/detail/CVE-2018-8798
[ 18 ] CVE-2018-8799
https://nvd.nist.gov/vuln/detail/CVE-2018-8799
[ 19 ] CVE-2018-8800
https://nvd.nist.gov/vuln/detail/CVE-2018-8800

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201903-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
—–BEGIN PGP SIGNATURE—–

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlyFd4AACgkQpRQw84X1
dt3fwwf+MkBwe9DJUFapyt0pds+7eV3lBnyc2XMJBFl30s1rgsw/uY+93bDoGtdu
1NRu3lPcObOjOyLWkwaPdt6jUdaXfsj2iWpn8FFdzBDJ0BHKlFjPNFjyYGvUvWq8
R7UXrgAoQmbZo7wNCcXpSuIuWcuNZ5Yp2jCfJOn676vipNxX80O/IQMBSIUyOty1
Qlusc26bi7KtaLnL4hp5MJjUCReLZVcVWyzxhUx6Oiiw7/9YmTnrr4qoILzMWDFl
67COeef8AFCnNpJ9VEmEHng37ZfZvIXPDMcFBGLpCIvrzj+g+waLvy+UwoQbthKm
cwD9BbOK6+l+T9W3+8UKqOg4wc1dXw==
=/i84
—–END PGP SIGNATURE—–

AutorJosip Papratovic
Cert idNCERT-REF-2019-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa GNU Wget

Otkriven je sigurnosni nedostatak u programskom paketu GNU Wget za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih...

Close