MGASA-2019-0041 - Updated rdesktop package fixes security vulnerabilities

Publication date: 18 Jan 2019
URL: https://advisories.mageia.org/MGASA-2019-0041.html
Type: security
Affected Mageia releases: 6
CVE: CVE-2018-8794,
     CVE-2018-8795,
     CVE-2018-8797,
     CVE-2018-20175,
     CVE-2018-20175,
     CVE-2018-20176,
     CVE-2018-20176,
     CVE-2018-8791,
     CVE-2018-8792,
     CVE-2018-8793,
     CVE-2018-8796,
     CVE-2018-8798,
     CVE-2018-8799,
     CVE-2018-8800,
     CVE-2018-20174,
     CVE-2018-20177,
     CVE-2018-20178,
     CVE-2018-20179,
     CVE-2018-20180,
     CVE-2018-20181,
     CVE-2018-20182

rdesktop has been updated to fix multiple CVE's.
Fix memory corruption in process_bitmap_data - CVE-2018-8794
Fix remote code execution in process_bitmap_data - CVE-2018-8795
Fix remote code execution in process_plane - CVE-2018-8797
Fix Denial of Service in mcs_recv_connect_response - CVE-2018-20175
Fix Denial of Service in mcs_parse_domain_params - CVE-2018-20175
Fix Denial of Service in sec_parse_crypt_info - CVE-2018-20176
Fix Denial of Service in sec_recv - CVE-2018-20176
Fix minor information leak in rdpdr_process - CVE-2018-8791
Fix Denial of Service in cssp_read_tsrequest - CVE-2018-8792
Fix remote code execution in cssp_read_tsrequest - CVE-2018-8793
Fix Denial of Service in process_bitmap_data - CVE-2018-8796
Fix minor information leak in rdpsnd_process_ping - CVE-2018-8798
Fix Denial of Service in process_secondary_order - CVE-2018-8799
Fix remote code execution in in ui_clip_handle_data - CVE-2018-8800
Fix major information leak in ui_clip_handle_data - CVE-2018-20174
Fix memory corruption in rdp_in_unistr - CVE-2018-20177
Fix Denial of Service in process_demand_active - CVE-2018-20178
Fix remote code execution in lspci_process - CVE-2018-20179
Fix remote code execution in rdpsnddbg_process - CVE-2018-20180
Fix remote code execution in seamless_process - CVE-2018-20181
Fix remote code execution in seamless_process_line - CVE-2018-20182

References:
- https://bugs.mageia.org/show_bug.cgi?id=24192
- https://github.com/rdesktop/rdesktop/releases/tag/v1.8.4
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8794
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8795
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8797
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20175
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20175
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20176
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20176
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8791
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8792
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8793
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8796
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8798
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8799
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8800
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20174
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20177
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20178
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20179
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20180
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20181
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20182

SRPMS:
- 6/core/rdesktop-1.8.4-1.mga6

Mageia 2019-0041: rdesktop security update

rdesktop has been updated to fix multiple CVE's

Summary

rdesktop has been updated to fix multiple CVE's. Fix memory corruption in process_bitmap_data - CVE-2018-8794 Fix remote code execution in process_bitmap_data - CVE-2018-8795 Fix remote code execution in process_plane - CVE-2018-8797 Fix Denial of Service in mcs_recv_connect_response - CVE-2018-20175 Fix Denial of Service in mcs_parse_domain_params - CVE-2018-20175 Fix Denial of Service in sec_parse_crypt_info - CVE-2018-20176 Fix Denial of Service in sec_recv - CVE-2018-20176 Fix minor information leak in rdpdr_process - CVE-2018-8791 Fix Denial of Service in cssp_read_tsrequest - CVE-2018-8792 Fix remote code execution in cssp_read_tsrequest - CVE-2018-8793 Fix Denial of Service in process_bitmap_data - CVE-2018-8796 Fix minor information leak in rdpsnd_process_ping - CVE-2018-8798 Fix Denial of Service in process_secondary_order - CVE-2018-8799 Fix remote code execution in in ui_clip_handle_data - CVE-2018-8800 Fix major information leak in ui_clip_handle_data - CVE-2018-20174 Fix memory corruption in rdp_in_unistr - CVE-2018-20177 Fix Denial of Service in process_demand_active - CVE-2018-20178 Fix remote code execution in lspci_process - CVE-2018-20179 Fix remote code execution in rdpsnddbg_process - CVE-2018-20180 Fix remote code execution in seamless_process - CVE-2018-20181 Fix remote code execution in seamless_process_line - CVE-2018-20182

References

- https://bugs.mageia.org/show_bug.cgi?id=24192

- https://github.com/rdesktop/rdesktop/releases/tag/v1.8.4

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8794

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8795

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8797

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20175

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20175

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20176

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20176

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8791

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8792

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8793

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8796

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8798

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8799

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8800

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20174

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20177

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20178

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20179

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20180

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20181

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20182

Resolution

MGASA-2019-0041 - Updated rdesktop package fixes security vulnerabilities

SRPMS

- 6/core/rdesktop-1.8.4-1.mga6

Severity
Publication date: 18 Jan 2019
URL: https://advisories.mageia.org/MGASA-2019-0041.html
Type: security
CVE: CVE-2018-8794, CVE-2018-8795, CVE-2018-8797, CVE-2018-20175, CVE-2018-20175, CVE-2018-20176, CVE-2018-20176, CVE-2018-8791, CVE-2018-8792, CVE-2018-8793, CVE-2018-8796, CVE-2018-8798, CVE-2018-8799, CVE-2018-8800, CVE-2018-20174, CVE-2018-20177, CVE-2018-20178, CVE-2018-20179, CVE-2018-20180, CVE-2018-20181, CVE-2018-20182

Related News