Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2019.0041
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2019-0041)
Zusammenfassung:The remote host is missing an update for the 'rdesktop' package(s) announced via the MGASA-2019-0041 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'rdesktop' package(s) announced via the MGASA-2019-0041 advisory.

Vulnerability Insight:
rdesktop has been updated to fix multiple CVE's.
Fix memory corruption in process_bitmap_data - CVE-2018-8794
Fix remote code execution in process_bitmap_data - CVE-2018-8795
Fix remote code execution in process_plane - CVE-2018-8797
Fix Denial of Service in mcs_recv_connect_response - CVE-2018-20175
Fix Denial of Service in mcs_parse_domain_params - CVE-2018-20175
Fix Denial of Service in sec_parse_crypt_info - CVE-2018-20176
Fix Denial of Service in sec_recv - CVE-2018-20176
Fix minor information leak in rdpdr_process - CVE-2018-8791
Fix Denial of Service in cssp_read_tsrequest - CVE-2018-8792
Fix remote code execution in cssp_read_tsrequest - CVE-2018-8793
Fix Denial of Service in process_bitmap_data - CVE-2018-8796
Fix minor information leak in rdpsnd_process_ping - CVE-2018-8798
Fix Denial of Service in process_secondary_order - CVE-2018-8799
Fix remote code execution in ui_clip_handle_data - CVE-2018-8800
Fix major information leak in ui_clip_handle_data - CVE-2018-20174
Fix memory corruption in rdp_in_unistr - CVE-2018-20177
Fix Denial of Service in process_demand_active - CVE-2018-20178
Fix remote code execution in lspci_process - CVE-2018-20179
Fix remote code execution in rdpsnddbg_process - CVE-2018-20180
Fix remote code execution in seamless_process - CVE-2018-20181
Fix remote code execution in seamless_process_line - CVE-2018-20182

Affected Software/OS:
'rdesktop' package(s) on Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-20174
BugTraq ID: 106938
http://www.securityfocus.com/bid/106938
Debian Security Information: DSA-4394 (Google Search)
https://www.debian.org/security/2019/dsa-4394
https://security.gentoo.org/glsa/201903-06
https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1
https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html
SuSE Security Announcement: openSUSE-SU-2019:2135 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00040.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-20175
Common Vulnerability Exposure (CVE) ID: CVE-2018-20176
Common Vulnerability Exposure (CVE) ID: CVE-2018-20177
Common Vulnerability Exposure (CVE) ID: CVE-2018-20178
Common Vulnerability Exposure (CVE) ID: CVE-2018-20179
Common Vulnerability Exposure (CVE) ID: CVE-2018-20180
Common Vulnerability Exposure (CVE) ID: CVE-2018-20181
Common Vulnerability Exposure (CVE) ID: CVE-2018-20182
Common Vulnerability Exposure (CVE) ID: CVE-2018-8791
Common Vulnerability Exposure (CVE) ID: CVE-2018-8792
Common Vulnerability Exposure (CVE) ID: CVE-2018-8793
Common Vulnerability Exposure (CVE) ID: CVE-2018-8794
Common Vulnerability Exposure (CVE) ID: CVE-2018-8795
Common Vulnerability Exposure (CVE) ID: CVE-2018-8796
Common Vulnerability Exposure (CVE) ID: CVE-2018-8797
Common Vulnerability Exposure (CVE) ID: CVE-2018-8798
Common Vulnerability Exposure (CVE) ID: CVE-2018-8799
Common Vulnerability Exposure (CVE) ID: CVE-2018-8800
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.