Bug 48776 - rdesktop: Multiple issues (4.3)
rdesktop: Multiple issues (4.3)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.3
All Linux
: P3 normal (vote)
: UCS 4.3-3-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2019-02-26 11:46 CET by Quality Assurance
Modified: 2019-02-27 13:29 CET (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 7.5 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2019-02-26 11:46:09 CET
New Debian rdesktop 1.8.4-1~deb9u1 fixes:
This update addresses the following issues:
* Minor information leak in rdpdr_process (CVE-2018-8791)
* Denial of Service in cssp_read_tsrequest (CVE-2018-8792)
* Remote code execution in cssp_read_tsrequest (CVE-2018-8793)
* Memory corruption in process_bitmap_data (CVE-2018-8794)
* Remote code execution in process_bitmap_data (CVE-2018-8795)
* Denial of Service in process_bitmap_data (CVE-2018-8796)
* Remote code execution in process_plane (CVE-2018-8797)
* Minor information leak in rdpsnd_process_ping (CVE-2018-8798)
* Denial of Service in process_secondary_order (CVE-2018-8799)
* Remote code execution in ui_clip_handle_data (CVE-2018-8800)
* Information leak in ui_clip_handle_data (CVE-2018-20174)
* Denial of Service in mcs_recv_connect_response and mcs_parse_domain_params  (CVE-2018-20175)
* Denial of Service in sec_parse_crypt_info and sec_recv (CVE-2018-20176)
* Memory corruption in rdp_in_unistr (CVE-2018-20177)
* Denial of Service in process_demand_active (CVE-2018-20178)
* Remote code execution in lspci_process (CVE-2018-20179)
* Remote code execution in rdpsnddbg_process (CVE-2018-20180)
* Remote code execution in seamless_process (CVE-2018-20181)
* Remote code execution in seamless_process_line (CVE-2018-20182)
Comment 1 Quality Assurance univentionstaff 2019-02-26 17:51:54 CET
--- mirror/ftp/4.3/unmaintained/4.3-0/source/rdesktop_1.8.3-2.dsc
+++ apt/ucs_4.3-0-errata4.3-3/source/rdesktop_1.8.4-1~deb9u1.dsc
@@ -1,3 +1,37 @@
+1.8.4-1~deb9u1 [Sun, 03 Feb 2019 09:38:27 +0000] Laszlo Boszormenyi (GCS) <gcs@debian.org>:
+
+  * Security backport for Stretch.
+  * Relax debhelper build dependency.
+  * Relax Standards-Version to 3.9.8 .
+
+1.8.4-1 [Mon, 07 Jan 2019 23:03:14 +0000] Laszlo Boszormenyi (GCS) <gcs@debian.org>:
+
+  * New upstream release, including many security fixes:
+    - fix possible integer overflow in s_check_rem() on 32bit arch,
+    - CVE-2018-8791: fix minor information leak in rdpdr_process(),
+    - CVE-2018-8792: fix denial of service in cssp_read_tsrequest(),
+    - CVE-2018-8793: fix remote code execution in cssp_read_tsrequest(),
+    - CVE-2018-8794: fix memory corruption in process_bitmap_data(),
+    - CVE-2018-8795: fix remote code execution in process_bitmap_data(),
+    - CVE-2018-8796: fix denial of service in process_bitmap_data(),
+    - CVE-2018-8797: fix remote code execution in process_plane(),
+    - CVE-2018-8798: fix minor information leak in rdpsnd_process_ping(),
+    - CVE-2018-8799: fix denial of service in process_secondary_order(),
+    - CVE-2018-8800: fix remote code execution in ui_clip_handle_data(),
+    - CVE-2018-20174: fix major information leak in ui_clip_handle_data(),
+    - CVE-2018-20175: fix denial of service in mcs_recv_connect_response()
+      and in mcs_parse_domain_params(),
+    - CVE-2018-20176: fix denial of service in sec_parse_crypt_info() and
+      in sec_recv(),
+    - CVE-2018-20177: fix memory corruption in rdp_in_unistr(),
+    - CVE-2018-20178: fix denial of service in process_demand_active(),
+    - CVE-2018-20179: fix remote code execution in lspci_process(),
+    - CVE-2018-20180: fix remote code execution in rdpsnddbg_process(),
+    - CVE-2018-20181: fix remote code execution in seamless_process(),
+    - CVE-2018-20182: fix remote code execution in seamless_process_line().
+  * Update debhelper level to 11 .
+  * Update Standards-Version to 4.3.0 .
+
 1.8.3-2 [Fri, 23 Sep 2016 17:24:14 +0000] Laszlo Boszormenyi (GCS) <gcs@debian.org>:
 
   * Fix FTBFS with OpenSSL 1.1.0 (closes: #828530).

<http://10.200.17.11/4.3-3/#7093489492356855006>
Comment 2 Philipp Hahn univentionstaff 2019-02-27 09:05:18 CET
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.3-3] 7669edeb66 Bug #48776: rdesktop 1.8.4-1~deb9u1
 doc/errata/staging/rdesktop.yaml | 49 ++++++++++++++++++++++++++++++++++++++++
 1 file changed, 49 insertions(+)
Comment 3 Arvid Requate univentionstaff 2019-02-27 13:29:17 CET
<http://errata.software-univention.de/ucs/4.3/441.html>