====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: rdesktop security update
Advisory ID:       RHSA-2011:0506-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0506.html
Issue date:        2011-05-11
CVE Names:         CVE-2011-1595 
====================================================================
1. Summary:

An updated rdesktop package that fixes one security issue is now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

rdesktop is a client for the Remote Desktop Server (previously, Terminal
Server) in Microsoft Windows. It uses the Remote Desktop Protocol (RDP) to
remotely present a user's desktop.

A directory traversal flaw was found in the way rdesktop shared a local
path with a remote server. If a user connects to a malicious server with
rdesktop, the server could use this flaw to cause rdesktop to read and
write to arbitrary, local files accessible to the user running rdesktop.
(CVE-2011-1595)

Red Hat would like to thank Cendio AB for reporting this issue. Cendio AB
acknowledges an anonymous contributor working with the SecuriTeam Secure
Disclosure program as the original reporter.

Users of rdesktop should upgrade to this updated package, which contains a
backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

676252 - CVE-2011-1595 rdesktop remote file access

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
rdesktop-1.6.0-3.el5_6.2.i386.rpm
rdesktop-debuginfo-1.6.0-3.el5_6.2.i386.rpm

x86_64:
rdesktop-1.6.0-3.el5_6.2.x86_64.rpm
rdesktop-debuginfo-1.6.0-3.el5_6.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
rdesktop-1.6.0-3.el5_6.2.i386.rpm
rdesktop-debuginfo-1.6.0-3.el5_6.2.i386.rpm

ia64:
rdesktop-1.6.0-3.el5_6.2.ia64.rpm
rdesktop-debuginfo-1.6.0-3.el5_6.2.ia64.rpm

ppc:
rdesktop-1.6.0-3.el5_6.2.ppc.rpm
rdesktop-debuginfo-1.6.0-3.el5_6.2.ppc.rpm

s390x:
rdesktop-1.6.0-3.el5_6.2.s390x.rpm
rdesktop-debuginfo-1.6.0-3.el5_6.2.s390x.rpm

x86_64:
rdesktop-1.6.0-3.el5_6.2.x86_64.rpm
rdesktop-debuginfo-1.6.0-3.el5_6.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
rdesktop-1.6.0-8.el6_0.1.i686.rpm
rdesktop-debuginfo-1.6.0-8.el6_0.1.i686.rpm

x86_64:
rdesktop-1.6.0-8.el6_0.1.x86_64.rpm
rdesktop-debuginfo-1.6.0-8.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
rdesktop-1.6.0-8.el6_0.1.i686.rpm
rdesktop-debuginfo-1.6.0-8.el6_0.1.i686.rpm

ppc64:
rdesktop-1.6.0-8.el6_0.1.ppc64.rpm
rdesktop-debuginfo-1.6.0-8.el6_0.1.ppc64.rpm

s390x:
rdesktop-1.6.0-8.el6_0.1.s390x.rpm
rdesktop-debuginfo-1.6.0-8.el6_0.1.s390x.rpm

x86_64:
rdesktop-1.6.0-8.el6_0.1.x86_64.rpm
rdesktop-debuginfo-1.6.0-8.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
rdesktop-1.6.0-8.el6_0.1.i686.rpm
rdesktop-debuginfo-1.6.0-8.el6_0.1.i686.rpm

x86_64:
rdesktop-1.6.0-8.el6_0.1.x86_64.rpm
rdesktop-debuginfo-1.6.0-8.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1595.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0506-01: rdesktop: Moderate Advisory

An updated rdesktop package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6

Summary

rdesktop is a client for the Remote Desktop Server (previously, Terminal Server) in Microsoft Windows. It uses the Remote Desktop Protocol (RDP) to remotely present a user's desktop.
A directory traversal flaw was found in the way rdesktop shared a local path with a remote server. If a user connects to a malicious server with rdesktop, the server could use this flaw to cause rdesktop to read and write to arbitrary, local files accessible to the user running rdesktop. (CVE-2011-1595)
Red Hat would like to thank Cendio AB for reporting this issue. Cendio AB acknowledges an anonymous contributor working with the SecuriTeam Secure Disclosure program as the original reporter.
Users of rdesktop should upgrade to this updated package, which contains a backported patch to resolve this issue.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-1595.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: rdesktop-1.6.0-3.el5_6.2.i386.rpm rdesktop-debuginfo-1.6.0-3.el5_6.2.i386.rpm
x86_64: rdesktop-1.6.0-3.el5_6.2.x86_64.rpm rdesktop-debuginfo-1.6.0-3.el5_6.2.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: rdesktop-1.6.0-3.el5_6.2.i386.rpm rdesktop-debuginfo-1.6.0-3.el5_6.2.i386.rpm
ia64: rdesktop-1.6.0-3.el5_6.2.ia64.rpm rdesktop-debuginfo-1.6.0-3.el5_6.2.ia64.rpm
ppc: rdesktop-1.6.0-3.el5_6.2.ppc.rpm rdesktop-debuginfo-1.6.0-3.el5_6.2.ppc.rpm
s390x: rdesktop-1.6.0-3.el5_6.2.s390x.rpm rdesktop-debuginfo-1.6.0-3.el5_6.2.s390x.rpm
x86_64: rdesktop-1.6.0-3.el5_6.2.x86_64.rpm rdesktop-debuginfo-1.6.0-3.el5_6.2.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: rdesktop-1.6.0-8.el6_0.1.i686.rpm rdesktop-debuginfo-1.6.0-8.el6_0.1.i686.rpm
x86_64: rdesktop-1.6.0-8.el6_0.1.x86_64.rpm rdesktop-debuginfo-1.6.0-8.el6_0.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: rdesktop-1.6.0-8.el6_0.1.i686.rpm rdesktop-debuginfo-1.6.0-8.el6_0.1.i686.rpm
ppc64: rdesktop-1.6.0-8.el6_0.1.ppc64.rpm rdesktop-debuginfo-1.6.0-8.el6_0.1.ppc64.rpm
s390x: rdesktop-1.6.0-8.el6_0.1.s390x.rpm rdesktop-debuginfo-1.6.0-8.el6_0.1.s390x.rpm
x86_64: rdesktop-1.6.0-8.el6_0.1.x86_64.rpm rdesktop-debuginfo-1.6.0-8.el6_0.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: rdesktop-1.6.0-8.el6_0.1.i686.rpm rdesktop-debuginfo-1.6.0-8.el6_0.1.i686.rpm
x86_64: rdesktop-1.6.0-8.el6_0.1.x86_64.rpm rdesktop-debuginfo-1.6.0-8.el6_0.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0506-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0506.html
Issued Date: : 2011-05-11
CVE Names: CVE-2011-1595

Topic

An updated rdesktop package that fixes one security issue is now availablefor Red Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

676252 - CVE-2011-1595 rdesktop remote file access


Related News