Login
Newsletter
Werbung

Sicherheit: Überschreiben von Dateien in rdesktop
Aktuelle Meldungen Distributionen
Name: Überschreiben von Dateien in rdesktop
ID: 201210-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 19. Oktober 2012, 08:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1595
Applikationen: rdesktop

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigEC218A785B6F6980427B7557
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201210-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: rdesktop: Directory Traversal
Date: October 18, 2012
Bugs: #364191
ID: 201210-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability which allows a remote attacking server to read or
overwrite arbitrary files has been found in rdesktop.

Background
==========

rdesktop is a Remote Desktop Protocol (RDP) Client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/rdesktop < 1.7.0 >= 1.7.0

Description
===========

A vulnerability has been discovered in rdesktop. Please review the CVE
identifier referenced below for details.

Impact
======

Remote RDP servers may be able to read or overwrite arbitrary files via
a .. (dot dot) in a pathname.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All rdesktop users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/rdesktop-1.7.0"

References
==========

[ 1 ] CVE-2011-1595
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1595

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201210-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigEC218A785B6F6980427B7557
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://www.enigmail.net/

iEYEARECAAYFAlCAbCAACgkQuiczp+KMe7TWGQCcCz62A8jUdOrGNIIubmE9HT15
v4kAn0CrZuFsEcpzzXyJfsBMkFIw1Am3
=e2Ki
-----END PGP SIGNATURE-----

--------------enigEC218A785B6F6980427B7557--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung