Multiple vulnerabilities in rdesktop



Published: 2019-01-02
Risk High
Patch available YES
Number of vulnerabilities 10
CVE-ID CVE-2018-8797
CVE-2018-8796
CVE-2018-8795
CVE-2018-8798
CVE-2018-8799
CVE-2018-8792
CVE-2018-8791
CVE-2018-8793
CVE-2018-8800
CVE-2018-8794
CWE-ID CWE-122
CWE-125
CWE-190
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #4 is available.
Public exploit code for vulnerability #5 is available.
Public exploit code for vulnerability #6 is available.
Public exploit code for vulnerability #7 is available.
Public exploit code for vulnerability #8 is available.
Public exploit code for vulnerability #9 is available.
Public exploit code for vulnerability #10 is available.
Vulnerable software
Subscribe
rdesktop
Server applications / Other server solutions

Vendor rdesktop.org

Security Bulletin

This security bulletin contains information about 10 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU17471

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8797

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a heap-based buffer overflow condition in the process_plane() function. A remote attacker can trick the victim who is using a Remote Desktop Protocol (RDP) client on a targeted system into connecting to an attacker-controlled RDP server, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 1.8.4.

Vulnerable software versions

rdesktop: 1.0.0 - 1.8.3

CPE2.3 External links

http://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Out-of-bounds read

EUVDB-ID: #VU17472

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8796

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to an out-of-bounds read condition in the process_bitmap_updates() function. A remote attacker can trick the victim who is using a Remote Desktop Protocol (RDP) client on a targeted system into connecting to an attacker-controlled RDP server, trigger segmentation fault (segfault) and cause the service to crash.

Mitigation

Update to version 1.8.4.

Vulnerable software versions

rdesktop: 1.0.0 - 1.8.3

CPE2.3 External links

http://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Heap-based buffer overflow

EUVDB-ID: #VU17473

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8795

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to an integer overflow. A remote attacker can trick the victim who is using a Remote Desktop Protocol (RDP) client on a targeted system into connecting to an attacker-controlled RDP server, trigger out-of-bounds write condition in the process_bitmap_updates() function and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 1.8.4.

Vulnerable software versions

rdesktop: 1.0.0 - 1.8.3

CPE2.3 External links

http://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Out-of-bounds read

EUVDB-ID: #VU17676

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8798

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The vulnerability exists due to an out-of-bounds read condition in the rdpsnd_process_ping()function. A remote attacker can trick the victim who is using a Remote Desktop Protocol (RDP) client on a targeted system into connecting to an attacker-controlled RDP server, trigger segmentation fault (segfault) and access sensitive information on the targeted system. 

Mitigation

Update to version 1.8.4.

Vulnerable software versions

rdesktop: 1.0.0 - 1.8.3

CPE2.3 External links

http://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) Out-of-bounds read

EUVDB-ID: #VU17677

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8799

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to an out-of-bounds read condition in the process_secondary_order() function. A remote attacker can trick the victim who is using a Remote Desktop Protocol (RDP) client on a targeted system into connecting to an attacker-controlled RDP server, trigger segmentation fault (segfault) and cause the service to crash.

Mitigation

Update to version 1.8.4.

Vulnerable software versions

rdesktop: 1.0.0 - 1.8.3

CPE2.3 External links

http://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

6) Out-of-bounds read

EUVDB-ID: #VU17678

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8792

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to an out-of-bounds read condition in the cssp_read_tsrequest() function. A remote attacker can trick the victim who is using a Remote Desktop Protocol (RDP) client on a targeted system into connecting to an attacker-controlled RDP server, trigger segmentation fault (segfault) and cause the service to crash.

Mitigation

Update to version 1.8.4.

Vulnerable software versions

rdesktop: 1.0.0 - 1.8.3

CPE2.3 External links

http://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

7) Out-of-bounds read

EUVDB-ID: #VU17679

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8791

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The vulnerability exists due to an out-of-bounds read condition in the rdpdr_process() function. A remote attacker can trick the victim who is using a Remote Desktop Protocol (RDP) client on a targeted system into connecting to an attacker-controlled RDP server, trigger segmentation fault (segfault) and access sensitive information on the targeted system. 

Mitigation

Update to version 1.8.4.

Vulnerable software versions

rdesktop: 1.0.0 - 1.8.3

CPE2.3 External links

http://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

8) Heap-based buffer overflow

EUVDB-ID: #VU17680

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8793

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a heap-based buffer overflow condition in the cssp_read_tsrequest() function. A remote attacker can trick the victim who is using a Remote Desktop Protocol (RDP) client on a targeted system into connecting to an attacker-controlled RDP server, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 1.8.4.

Vulnerable software versions

rdesktop: 1.0.0 - 1.8.3

CPE2.3 External links

http://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

9) Heap-based buffer overflow

EUVDB-ID: #VU17681

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8800

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a heap-based buffer overflow condition in the ui_clip_handle_data() function. A remote attacker can trick the victim who is using a Remote Desktop Protocol (RDP) client on a targeted system into connecting to an attacker-controlled RDP server, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 1.8.4.

Vulnerable software versions

rdesktop: 1.0.0 - 1.8.3

CPE2.3 External links

http://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

10) Integer overflow

EUVDB-ID: #VU17682

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-8794

CWE-ID: CWE-190 - Integer overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow condition in the process_bitmap_updates() function. A remote attacker can trick the victim who is using a Remote Desktop Protocol (RDP) client on a targeted system into connecting to an attacker-controlled RDP server, trigger out-of-bounds write and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 1.8.4.

Vulnerable software versions

rdesktop: 1.0.0 - 1.8.3

CPE2.3 External links

http://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###