ID OPENVAS:1361412562310863127 Type openvas Reporter Copyright (c) 2011 Greenbone Networks GmbH Modified 2019-03-15T00:00:00
Description
The remote host is missing an update for the
###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for rdesktop FEDORA-2011-7697
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
if(description)
{
script_xref(name:"URL", value:"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html");
script_oid("1.3.6.1.4.1.25623.1.0.863127");
script_version("$Revision: 14223 $");
script_tag(name:"last_modification", value:"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $");
script_tag(name:"creation_date", value:"2011-06-10 16:29:51 +0200 (Fri, 10 Jun 2011)");
script_tag(name:"cvss_base", value:"4.3");
script_tag(name:"cvss_base_vector", value:"AV:A/AC:H/Au:N/C:P/I:P/A:P");
script_xref(name:"FEDORA", value:"2011-7697");
script_cve_id("CVE-2011-1595");
script_name("Fedora Update for rdesktop FEDORA-2011-7697");
script_tag(name:"summary", value:"The remote host is missing an update for the 'rdesktop'
package(s) announced via the referenced advisory.");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2011 Greenbone Networks GmbH");
script_family("Fedora Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms", re:"ssh/login/release=FC14");
script_tag(name:"affected", value:"rdesktop on Fedora 14");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
if(release == "FC14")
{
if ((res = isrpmvuln(pkg:"rdesktop", rpm:"rdesktop~1.6.0~11.fc14", rls:"FC14")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99);
exit(0);
}
{"id": "OPENVAS:1361412562310863127", "bulletinFamily": "scanner", "title": "Fedora Update for rdesktop FEDORA-2011-7697", "description": "The remote host is missing an update for the ", "published": "2011-06-10T00:00:00", "modified": "2019-03-15T00:00:00", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863127", "reporter": "Copyright (c) 2011 Greenbone Networks GmbH", "references": ["2011-7697", "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html"], "cvelist": ["CVE-2011-1595"], "type": "openvas", "lastseen": "2019-05-29T18:39:28", "history": [{"bulletin": {"bulletinFamily": "scanner", "cvelist": ["CVE-2011-1595"], "cvss": {"score": 4.3, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "Check for the Version of rdesktop", "edition": 4, "enchantments": {"dependencies": {"modified": "2018-09-02T00:02:45", "references": [{"idList": ["SSA-2011-110-01"], "type": "slackware"}, {"idList": ["CESA-2011:0506"], "type": "centos"}, {"idList": ["SECURITYVULNS:DOC:26409", "SECURITYVULNS:VULN:11691"], "type": "securityvulns"}, {"idList": ["RHSA-2011:0506"], "type": "redhat"}, {"idList": ["OPENVAS:1361412562310831411", "OPENVAS:881304", "OPENVAS:1361412562310870434", "OPENVAS:1361412562310880496", "OPENVAS:840662", "OPENVAS:863127", "OPENVAS:1361412562310840662", "OPENVAS:831411", "OPENVAS:136141256231069576", "OPENVAS:863201"], "type": "openvas"}, {"idList": ["USN-1136-1"], "type": "ubuntu"}, {"idList": ["GLSA-201210-03"], "type": "gentoo"}, {"idList": ["CVE-2011-1595"], "type": "cve"}, {"idList": ["ELSA-2011-0506"], "type": "oraclelinux"}, {"idList": ["SUSE_11_4_RDESKTOP-110512.NASL", "SL_20110511_RDESKTOP_ON_SL5_X.NASL", "FEDORA_2011-7697.NASL", "FEDORA_2011-7694.NASL", "REDHAT-RHSA-2011-0506.NASL", "CENTOS_RHSA-2011-0506.NASL", "SUSE_11_RDESKTOP-110512.NASL", "SUSE_RDESKTOP-7525.NASL", "SLACKWARE_SSA_2011-110-01.NASL", "UBUNTU_USN-1136-1.NASL"], "type": "nessus"}]}, "score": {"value": 7.5, "vector": "NONE"}}, "hash": "26749e6f6701eb17eb7e1d9d5eea2993b40b2e7000dd643a808af43f0360ca54", "hashmap": [{"hash": "1b3f0eb03d776c58fa0b276f99a7c88e", "key": "pluginID"}, {"hash": "015813b8bfbffc5ac91ae79f5158a43f", "key": "cvelist"}, {"hash": "9fe36d44c29d3d730940dda5ccdd1e77", "key": "published"}, {"hash": "48385379df4394c92070a385ef676835", "key": "cvss"}, {"hash": "675867861292469e7dd04beefcd2cd21", "key": "href"}, {"hash": "4fb7fd6149697e74d091717ea3f1ca84", "key": "modified"}, {"hash": "21b340fd9a23aaecfb62007ae6457104", "key": "description"}, {"hash": "5b3e78bf2118fdcf240d0771f3c6039e", "key": "reporter"}, {"hash": "4dcb3e8edcf8d823ac8640781b09c170", "key": "title"}, {"hash": "47c1f692ea47a21f716dad07043ade01", "key": "type"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "cd3ee914c7a8fbe2bca0cafb259960dd", "key": "sourceData"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "874a115bbf6580654050c77e1977be0b", "key": "references"}], "history": [], "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863127", "id": "OPENVAS:1361412562310863127", "lastseen": "2018-09-02T00:02:45", "modified": "2018-04-06T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "1361412562310863127", "published": "2011-06-10T00:00:00", "references": ["2011-7697", "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html"], "reporter": "Copyright (c) 2011 Greenbone Networks GmbH", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rdesktop FEDORA-2011-7697\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"rdesktop on Fedora 14\";\ntag_insight = \"rdesktop is an open source client for Windows NT Terminal Server and\n Windows 2000 & 2003 Terminal Services, capable of natively speaking\n Remote Desktop Protocol (RDP) in order to present the user's NT\n desktop. Unlike Citrix ICA, no server extensions are required.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863127\");\n script_version(\"$Revision: 9371 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:55:06 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2011-06-10 16:29:51 +0200 (Fri, 10 Jun 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2011-7697\");\n script_cve_id(\"CVE-2011-1595\");\n script_name(\"Fedora Update for rdesktop FEDORA-2011-7697\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of rdesktop\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~11.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "title": "Fedora Update for rdesktop FEDORA-2011-7697", "type": "openvas", "viewCount": 0}, "differentElements": ["description", "modified", "sourceData"], "edition": 4, "lastseen": "2018-09-02T00:02:45"}, {"bulletin": {"bulletinFamily": "scanner", "cvelist": ["CVE-2011-1595"], "cvss": {"score": 4.3, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "Check for the Version of rdesktop", "edition": 2, "enchantments": {"score": {"value": 7.5, "vector": "NONE"}}, "hash": "26749e6f6701eb17eb7e1d9d5eea2993b40b2e7000dd643a808af43f0360ca54", "hashmap": [{"hash": "1b3f0eb03d776c58fa0b276f99a7c88e", "key": "pluginID"}, {"hash": "015813b8bfbffc5ac91ae79f5158a43f", "key": "cvelist"}, {"hash": "9fe36d44c29d3d730940dda5ccdd1e77", "key": "published"}, {"hash": "48385379df4394c92070a385ef676835", "key": "cvss"}, {"hash": "675867861292469e7dd04beefcd2cd21", "key": "href"}, {"hash": "4fb7fd6149697e74d091717ea3f1ca84", "key": "modified"}, {"hash": "21b340fd9a23aaecfb62007ae6457104", "key": "description"}, {"hash": "5b3e78bf2118fdcf240d0771f3c6039e", "key": "reporter"}, {"hash": "4dcb3e8edcf8d823ac8640781b09c170", "key": "title"}, {"hash": "47c1f692ea47a21f716dad07043ade01", "key": "type"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "cd3ee914c7a8fbe2bca0cafb259960dd", "key": "sourceData"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "874a115bbf6580654050c77e1977be0b", "key": "references"}], "history": [], "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863127", "id": "OPENVAS:1361412562310863127", "lastseen": "2018-04-09T11:37:27", "modified": "2018-04-06T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "1361412562310863127", "published": "2011-06-10T00:00:00", "references": ["2011-7697", "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html"], "reporter": "Copyright (c) 2011 Greenbone Networks GmbH", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rdesktop FEDORA-2011-7697\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"rdesktop on Fedora 14\";\ntag_insight = \"rdesktop is an open source client for Windows NT Terminal Server and\n Windows 2000 & 2003 Terminal Services, capable of natively speaking\n Remote Desktop Protocol (RDP) in order to present the user's NT\n desktop. Unlike Citrix ICA, no server extensions are required.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863127\");\n script_version(\"$Revision: 9371 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:55:06 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2011-06-10 16:29:51 +0200 (Fri, 10 Jun 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2011-7697\");\n script_cve_id(\"CVE-2011-1595\");\n script_name(\"Fedora Update for rdesktop FEDORA-2011-7697\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of rdesktop\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~11.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "title": "Fedora Update for rdesktop FEDORA-2011-7697", "type": "openvas", "viewCount": 0}, "differentElements": ["cvss"], "edition": 2, "lastseen": "2018-04-09T11:37:27"}, {"bulletin": {"bulletinFamily": "scanner", "cvelist": ["CVE-2011-1595"], "cvss": {"score": 0.0, "vector": "NONE"}, "description": "Check for the Version of rdesktop", "edition": 3, "enchantments": {"score": {"value": 7.5, "vector": "NONE"}}, "hash": "f4552ada1752cfee18e8a95505f7a998f2fe342d4a2e6e2049158c97086615c9", "hashmap": [{"hash": "1b3f0eb03d776c58fa0b276f99a7c88e", "key": "pluginID"}, {"hash": "015813b8bfbffc5ac91ae79f5158a43f", "key": "cvelist"}, {"hash": "9fe36d44c29d3d730940dda5ccdd1e77", "key": "published"}, {"hash": "675867861292469e7dd04beefcd2cd21", "key": "href"}, {"hash": "4fb7fd6149697e74d091717ea3f1ca84", "key": "modified"}, {"hash": "21b340fd9a23aaecfb62007ae6457104", "key": "description"}, {"hash": "5b3e78bf2118fdcf240d0771f3c6039e", "key": "reporter"}, {"hash": "4dcb3e8edcf8d823ac8640781b09c170", "key": "title"}, {"hash": "47c1f692ea47a21f716dad07043ade01", "key": "type"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "cd3ee914c7a8fbe2bca0cafb259960dd", "key": "sourceData"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "874a115bbf6580654050c77e1977be0b", "key": "references"}], "history": [], "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863127", "id": "OPENVAS:1361412562310863127", "lastseen": "2018-08-30T19:27:11", "modified": "2018-04-06T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "1361412562310863127", "published": "2011-06-10T00:00:00", "references": ["2011-7697", "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html"], "reporter": "Copyright (c) 2011 Greenbone Networks GmbH", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rdesktop FEDORA-2011-7697\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"rdesktop on Fedora 14\";\ntag_insight = \"rdesktop is an open source client for Windows NT Terminal Server and\n Windows 2000 & 2003 Terminal Services, capable of natively speaking\n Remote Desktop Protocol (RDP) in order to present the user's NT\n desktop. Unlike Citrix ICA, no server extensions are required.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863127\");\n script_version(\"$Revision: 9371 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:55:06 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2011-06-10 16:29:51 +0200 (Fri, 10 Jun 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2011-7697\");\n script_cve_id(\"CVE-2011-1595\");\n script_name(\"Fedora Update for rdesktop FEDORA-2011-7697\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of rdesktop\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~11.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "title": "Fedora Update for rdesktop FEDORA-2011-7697", "type": "openvas", "viewCount": 0}, "differentElements": ["cvss"], "edition": 3, "lastseen": "2018-08-30T19:27:11"}, {"bulletin": {"bulletinFamily": "scanner", "cvelist": ["CVE-2011-1595"], "cvss": {"score": 4.3, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "Check for the Version of rdesktop", "edition": 1, "enchantments": {"score": {"modified": "2018-04-06T11:36:27", "value": 4.3, "vector": "AV:N/AC:M/Au:M/C:N/I:P/A:P/"}}, "hash": "14c0c33a04c6e846fda141bdd12af7441a39d7f73db0c40d6c01748f4c9358cf", "hashmap": [{"hash": "1b3f0eb03d776c58fa0b276f99a7c88e", "key": "pluginID"}, {"hash": "015813b8bfbffc5ac91ae79f5158a43f", "key": "cvelist"}, {"hash": "9fe36d44c29d3d730940dda5ccdd1e77", "key": "published"}, {"hash": "48385379df4394c92070a385ef676835", "key": "cvss"}, {"hash": "675867861292469e7dd04beefcd2cd21", "key": "href"}, {"hash": "4fb7fd6149697e74d091717ea3f1ca84", "key": "modified"}, {"hash": "21b340fd9a23aaecfb62007ae6457104", "key": "description"}, {"hash": "5b3e78bf2118fdcf240d0771f3c6039e", "key": "reporter"}, {"hash": "4dcb3e8edcf8d823ac8640781b09c170", "key": "title"}, {"hash": "47c1f692ea47a21f716dad07043ade01", "key": "type"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "874a115bbf6580654050c77e1977be0b", "key": "references"}, {"hash": "ba279e8cae3917a5136095e548f1965b", "key": "sourceData"}], "history": [], "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863127", "id": "OPENVAS:1361412562310863127", "lastseen": "2018-04-06T11:36:27", "modified": "2018-04-06T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "1361412562310863127", "published": "2011-06-10T00:00:00", "references": ["2011-7697", "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html"], "reporter": "Copyright (c) 2011 Greenbone Networks GmbH", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rdesktop FEDORA-2011-7697\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"rdesktop on Fedora 14\";\ntag_insight = \"rdesktop is an open source client for Windows NT Terminal Server and\n Windows 2000 & 2003 Terminal Services, capable of natively speaking\n Remote Desktop Protocol (RDP) in order to present the user's NT\n desktop. Unlike Citrix ICA, no server extensions are required.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863127\");\n script_version(\"$Revision: 9351 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:05:43 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2011-06-10 16:29:51 +0200 (Fri, 10 Jun 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2011-7697\");\n script_cve_id(\"CVE-2011-1595\");\n script_name(\"Fedora Update for rdesktop FEDORA-2011-7697\");\n\n script_summary(\"Check for the Version of rdesktop\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~11.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "title": "Fedora Update for rdesktop FEDORA-2011-7697", "type": "openvas", "viewCount": 0}, "differentElements": ["sourceData"], "edition": 1, "lastseen": "2018-04-06T11:36:27"}, {"bulletin": {"bulletinFamily": "scanner", "cvelist": ["CVE-2011-1595"], "cvss": {"score": 4.3, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "The remote host is missing an update for the ", "edition": 5, "enchantments": {"dependencies": {"modified": "2019-03-18T14:42:49", "references": [{"idList": ["SUSE_11_4_RDESKTOP-110512.NASL", "SL_20110511_RDESKTOP_ON_SL5_X.NASL", "FEDORA_2011-7697.NASL", "REDHAT-RHSA-2011-0506.NASL", "CENTOS_RHSA-2011-0506.NASL", "GENTOO_GLSA-201210-03.NASL", "SUSE_11_RDESKTOP-110512.NASL", "SUSE_RDESKTOP-7525.NASL", "SLACKWARE_SSA_2011-110-01.NASL", "UBUNTU_USN-1136-1.NASL"], "type": "nessus"}, {"idList": ["SSA-2011-110-01"], "type": "slackware"}, {"idList": ["CESA-2011:0506"], "type": "centos"}, {"idList": ["SECURITYVULNS:DOC:26409", "SECURITYVULNS:VULN:11691"], "type": "securityvulns"}, {"idList": ["RHSA-2011:0506"], "type": "redhat"}, {"idList": ["OPENVAS:1361412562310831411", "OPENVAS:881304", "OPENVAS:1361412562310870434", "OPENVAS:1361412562310880496", "OPENVAS:840662", "OPENVAS:863127", "OPENVAS:1361412562310840662", "OPENVAS:831411", "OPENVAS:136141256231069576", "OPENVAS:863201"], "type": "openvas"}, {"idList": ["USN-1136-1"], "type": "ubuntu"}, {"idList": ["GLSA-201210-03"], "type": "gentoo"}, {"idList": ["CVE-2011-1595"], "type": "cve"}, {"idList": ["ELSA-2011-0506"], "type": "oraclelinux"}]}, "score": {"value": 7.5, "vector": "NONE"}}, "hash": "687927ee9e0802b72d0b5db9b1b3eea95140710bbc9a6fc2b347e01e40e2f3c3", "hashmap": [{"hash": "1b3f0eb03d776c58fa0b276f99a7c88e", "key": "pluginID"}, {"hash": "015813b8bfbffc5ac91ae79f5158a43f", "key": "cvelist"}, {"hash": "9fe36d44c29d3d730940dda5ccdd1e77", "key": "published"}, {"hash": "48385379df4394c92070a385ef676835", "key": "cvss"}, {"hash": "675867861292469e7dd04beefcd2cd21", "key": "href"}, {"hash": "1693b96dcccf4fbcd463bf8baaa2bf3f", "key": "description"}, {"hash": "f40914e8fdfeb14b838e6aca3e47519d", "key": "sourceData"}, {"hash": "5b3e78bf2118fdcf240d0771f3c6039e", "key": "reporter"}, {"hash": "4dcb3e8edcf8d823ac8640781b09c170", "key": "title"}, {"hash": "47c1f692ea47a21f716dad07043ade01", "key": "type"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "4525bc09d1c4c408a417a5eb7b850972", "key": "modified"}, {"hash": "874a115bbf6580654050c77e1977be0b", "key": "references"}], "history": [], "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863127", "id": "OPENVAS:1361412562310863127", "lastseen": "2019-03-18T14:42:49", "modified": "2019-03-15T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "1361412562310863127", "published": "2011-06-10T00:00:00", "references": ["2011-7697", "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html"], "reporter": "Copyright (c) 2011 Greenbone Networks GmbH", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rdesktop FEDORA-2011-7697\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863127\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-06-10 16:29:51 +0200 (Fri, 10 Jun 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2011-7697\");\n script_cve_id(\"CVE-2011-1595\");\n script_name(\"Fedora Update for rdesktop FEDORA-2011-7697\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'rdesktop'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC14\");\n script_tag(name:\"affected\", value:\"rdesktop on Fedora 14\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~11.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "title": "Fedora Update for rdesktop FEDORA-2011-7697", "type": "openvas", "viewCount": 0}, "differentElements": ["cvss"], "edition": 5, "lastseen": "2019-03-18T14:42:49"}], "edition": 6, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cvelist", "hash": "015813b8bfbffc5ac91ae79f5158a43f"}, {"key": "cvss", "hash": "a1266a2fb7568bb6594391d2b1e56be1"}, {"key": "description", "hash": "1693b96dcccf4fbcd463bf8baaa2bf3f"}, {"key": "href", "hash": "675867861292469e7dd04beefcd2cd21"}, {"key": "modified", "hash": "4525bc09d1c4c408a417a5eb7b850972"}, {"key": "naslFamily", "hash": "be931514784f88df80712740ad2723e7"}, {"key": "pluginID", "hash": "1b3f0eb03d776c58fa0b276f99a7c88e"}, {"key": "published", "hash": "9fe36d44c29d3d730940dda5ccdd1e77"}, {"key": "references", "hash": "874a115bbf6580654050c77e1977be0b"}, {"key": "reporter", "hash": "5b3e78bf2118fdcf240d0771f3c6039e"}, {"key": "sourceData", "hash": "f40914e8fdfeb14b838e6aca3e47519d"}, {"key": "title", "hash": "4dcb3e8edcf8d823ac8640781b09c170"}, {"key": "type", "hash": "47c1f692ea47a21f716dad07043ade01"}], "hash": "c39926ca31648f01744145e020fc9d5e0e92921b01077c2657393c3d8fe18a3a", "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2011-1595"]}, {"type": "oraclelinux", "idList": ["ELSA-2011-0506"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:26409", "SECURITYVULNS:VULN:11691"]}, {"type": "nessus", "idList": ["FEDORA_2011-7697.NASL", "MANDRIVA_MDVSA-2011-102.NASL", "FEDORA_2011-7688.NASL", "SLACKWARE_SSA_2011-110-01.NASL", "SUSE_11_3_RDESKTOP-110512.NASL", "SUSE_11_RDESKTOP-110512.NASL", "UBUNTU_USN-1136-1.NASL", "SL_20110511_RDESKTOP_ON_SL5_X.NASL", "SUSE_11_4_RDESKTOP-110512.NASL", "FEDORA_2011-7694.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:831411", "OPENVAS:1361412562310831411", "OPENVAS:72519", "OPENVAS:870434", "OPENVAS:1361412562310881304", "OPENVAS:840662", "OPENVAS:1361412562310870434", "OPENVAS:863201", "OPENVAS:136141256231072519", "OPENVAS:1361412562310863201"]}, {"type": "centos", "idList": ["CESA-2011:0506"]}, {"type": "redhat", "idList": ["RHSA-2011:0506"]}, {"type": "gentoo", "idList": ["GLSA-201210-03"]}, {"type": "ubuntu", "idList": ["USN-1136-1"]}, {"type": "slackware", "idList": ["SSA-2011-110-01"]}], "modified": "2019-05-29T18:39:28"}, "score": {"value": 6.1, "vector": "NONE", "modified": "2019-05-29T18:39:28"}, "vulnersScore": 6.1}, "objectVersion": "1.3", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rdesktop FEDORA-2011-7697\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863127\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-06-10 16:29:51 +0200 (Fri, 10 Jun 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2011-7697\");\n script_cve_id(\"CVE-2011-1595\");\n script_name(\"Fedora Update for rdesktop FEDORA-2011-7697\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'rdesktop'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC14\");\n script_tag(name:\"affected\", value:\"rdesktop on Fedora 14\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~11.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "naslFamily": "Fedora Local Security Checks", "pluginID": "1361412562310863127", "scheme": null}
{"cve": [{"lastseen": "2019-05-29T18:11:10", "bulletinFamily": "NVD", "description": "Directory traversal vulnerability in the disk_create function in disk.c in rdesktop before 1.7.0, when disk redirection is enabled, allows remote RDP servers to read or overwrite arbitrary files via a .. (dot dot) in a pathname.", "modified": "2013-04-05T03:01:00", "id": "CVE-2011-1595", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1595", "published": "2011-05-24T23:55:00", "title": "CVE-2011-1595", "type": "cve", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:34:24", "bulletinFamily": "unix", "description": "[1.6.0-8.1]\n- Prevent remote file access (#676252)", "modified": "2011-05-11T00:00:00", "published": "2011-05-11T00:00:00", "id": "ELSA-2011-0506", "href": "http://linux.oracle.com/errata/ELSA-2011-0506.html", "title": "rdesktop security update", "type": "oraclelinux", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:40", "bulletinFamily": "software", "description": "==========================================================================\r\nUbuntu Security Notice USN-1136-1\r\nMay 25, 2011\r\n\r\nrdesktop vulnerability\r\n==========================================================================\r\n\r\nA security issue affects these releases of Ubuntu and its derivatives:\r\n\r\n- Ubuntu 11.04\r\n- Ubuntu 10.10\r\n- Ubuntu 10.04 LTS\r\n\r\nSummary:\r\n\r\nAn attacker could access your files if rdesktop connected to a malicious\r\nserver.\r\n\r\nSoftware Description:\r\n- rdesktop: RDP client for Windows NT/2000 Terminal Server\r\n\r\nDetails:\r\n\r\nIt was discovered that rdesktop incorrectly handled specially crafted\r\npaths when using disk redirection. If a user were tricked into connecting\r\nto a malicious server, an attacker could access arbitrary files on the\r\nuser's filesystem.\r\n\r\nUpdate instructions:\r\n\r\nThe problem can be corrected by updating your system to the following\r\npackage versions:\r\n\r\nUbuntu 11.04:\r\n rdesktop 1.6.0-3ubuntu4.1\r\n\r\nUbuntu 10.10:\r\n rdesktop 1.6.0-3ubuntu2.1\r\n\r\nUbuntu 10.04 LTS:\r\n rdesktop 1.6.0-2ubuntu3.1\r\n\r\nIn general, a standard system update will make all the necessary changes.\r\n\r\nReferences:\r\n CVE-2011-1595\r\n\r\nPackage Information:\r\n https://launchpad.net/ubuntu/+source/rdesktop/1.6.0-3ubuntu4.1\r\n https://launchpad.net/ubuntu/+source/rdesktop/1.6.0-3ubuntu2.1\r\n https://launchpad.net/ubuntu/+source/rdesktop/1.6.0-2ubuntu3.1\r\n\r\n", "modified": "2011-05-26T00:00:00", "published": "2011-05-26T00:00:00", "id": "SECURITYVULNS:DOC:26409", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:26409", "title": "[USN-1136-1] rdesktop vulnerability", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:42", "bulletinFamily": "software", "description": "Directory traversal in disk redirection feature.", "modified": "2011-05-26T00:00:00", "published": "2011-05-26T00:00:00", "id": "SECURITYVULNS:VULN:11691", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:11691", "title": "rdesktop directory traversal", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2019-11-01T02:10:47", "bulletinFamily": "scanner", "description": "New rdesktop packages are available for Slackware 11.0, 12.0, 12.1,\n12.2, 13.0, 13.1, and -current to fix a security issue.", "modified": "2019-11-02T00:00:00", "id": "SLACKWARE_SSA_2011-110-01.NASL", "href": "https://www.tenable.com/plugins/nessus/53515", "published": "2011-04-22T00:00:00", "title": "Slackware 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : rdesktop (SSA:2011-110-01)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Slackware Security Advisory 2011-110-01. The text \n# itself is copyright (C) Slackware Linux, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(53515);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2019/10/25 13:36:21\");\n\n script_cve_id(\"CVE-2011-1595\");\n script_bugtraq_id(47419);\n script_xref(name:\"SSA\", value:\"2011-110-01\");\n\n script_name(english:\"Slackware 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : rdesktop (SSA:2011-110-01)\");\n script_summary(english:\"Checks for updated package in /var/log/packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Slackware host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New rdesktop packages are available for Slackware 11.0, 12.0, 12.1,\n12.2, 13.0, 13.1, and -current to fix a security issue.\"\n );\n # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.485376\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?25ae063d\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rdesktop package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:rdesktop\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:11.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:12.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:12.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:12.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:13.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:13.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/04/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Slackware Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Slackware/release\", \"Host/Slackware/packages\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"slackware.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Slackware/release\")) audit(AUDIT_OS_NOT, \"Slackware\");\nif (!get_kb_item(\"Host/Slackware/packages\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Slackware\", cpu);\n\n\nflag = 0;\nif (slackware_check(osver:\"11.0\", pkgname:\"rdesktop\", pkgver:\"1.6.0\", pkgarch:\"i486\", pkgnum:\"2_slack11.0\")) flag++;\n\nif (slackware_check(osver:\"12.0\", pkgname:\"rdesktop\", pkgver:\"1.6.0\", pkgarch:\"i486\", pkgnum:\"2_slack12.0\")) flag++;\n\nif (slackware_check(osver:\"12.1\", pkgname:\"rdesktop\", pkgver:\"1.6.0\", pkgarch:\"i486\", pkgnum:\"2_slack12.1\")) flag++;\n\nif (slackware_check(osver:\"12.2\", pkgname:\"rdesktop\", pkgver:\"1.6.0\", pkgarch:\"i486\", pkgnum:\"2_slack12.2\")) flag++;\n\nif (slackware_check(osver:\"13.0\", pkgname:\"rdesktop\", pkgver:\"1.6.0\", pkgarch:\"i486\", pkgnum:\"2_slack13.0\")) flag++;\nif (slackware_check(osver:\"13.0\", arch:\"x86_64\", pkgname:\"rdesktop\", pkgver:\"1.6.0\", pkgarch:\"x86_64\", pkgnum:\"2_slack13.0\")) flag++;\n\nif (slackware_check(osver:\"13.1\", pkgname:\"rdesktop\", pkgver:\"1.6.0\", pkgarch:\"i486\", pkgnum:\"2_slack13.1\")) flag++;\nif (slackware_check(osver:\"13.1\", arch:\"x86_64\", pkgname:\"rdesktop\", pkgver:\"1.6.0\", pkgarch:\"x86_64\", pkgnum:\"2_slack13.1\")) flag++;\n\nif (slackware_check(osver:\"current\", pkgname:\"rdesktop\", pkgver:\"1.6.0\", pkgarch:\"i486\", pkgnum:\"2\")) flag++;\nif (slackware_check(osver:\"current\", arch:\"x86_64\", pkgname:\"rdesktop\", pkgver:\"1.6.0\", pkgarch:\"x86_64\", pkgnum:\"2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:slackware_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:26:54", "bulletinFamily": "scanner", "description": "This update fixes a security issue in rdesktop 1.6.0.\n\nA directory traversal flaw was found in the way rdesktop shared a\nlocal path with a remote server. If a user connects to a malicious\nserver with rdesktop, the server could use this flaw to cause rdesktop\nto read and write to arbitrary, local files accessible to the user\nrunning rdesktop. (CVE-2011-1595)\n\nFedora would like to thank Cendio AB for reporting this issue. Cendio\nAB acknowledges an anonymous contributor working with the SecuriTeam\nSecure Disclosure program as the original reporter.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-11-02T00:00:00", "id": "FEDORA_2011-7688.NASL", "href": "https://www.tenable.com/plugins/nessus/54963", "published": "2011-06-06T00:00:00", "title": "Fedora 15 : rdesktop-1.6.0-12.fc15 (2011-7688)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-7688.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(54963);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/08/02 13:32:35\");\n\n script_cve_id(\"CVE-2011-1595\");\n script_bugtraq_id(47419);\n script_xref(name:\"FEDORA\", value:\"2011-7688\");\n\n script_name(english:\"Fedora 15 : rdesktop-1.6.0-12.fc15 (2011-7688)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes a security issue in rdesktop 1.6.0.\n\nA directory traversal flaw was found in the way rdesktop shared a\nlocal path with a remote server. If a user connects to a malicious\nserver with rdesktop, the server could use this flaw to cause rdesktop\nto read and write to arbitrary, local files accessible to the user\nrunning rdesktop. (CVE-2011-1595)\n\nFedora would like to thank Cendio AB for reporting this issue. Cendio\nAB acknowledges an anonymous contributor working with the SecuriTeam\nSecure Disclosure program as the original reporter.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=676252\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-June/061170.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?644376a7\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rdesktop package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:rdesktop\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/06/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"rdesktop-1.6.0-12.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rdesktop\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:55:09", "bulletinFamily": "scanner", "description": "A vulnerability has been identified and fixed in rdesktop :\n\nDirectory traversal vulnerability in the disk_create function in\ndisk.c in rdesktop before 1.7.0, when disk redirection is enabled,\nallows remote RDP servers to read or overwrite arbitrary files via a\n.. (dot dot) in a pathname (CVE-2011-1595).\n\nPackages for 2009.0 are provided as of the Extended Maintenance\nProgram. Please visit this link to learn more:\nhttp://store.mandriva.com/product_info.php?cPath=149 products_id=490\n\nThe updated packages have been patched to correct this issue.", "modified": "2019-11-02T00:00:00", "id": "MANDRIVA_MDVSA-2011-102.NASL", "href": "https://www.tenable.com/plugins/nessus/54918", "published": "2011-05-31T00:00:00", "title": "Mandriva Linux Security Advisory : rdesktop (MDVSA-2011:102)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2011:102. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(54918);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2019/08/02 13:32:54\");\n\n script_cve_id(\"CVE-2011-1595\");\n script_bugtraq_id(47419);\n script_xref(name:\"MDVSA\", value:\"2011:102\");\n\n script_name(english:\"Mandriva Linux Security Advisory : rdesktop (MDVSA-2011:102)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Mandriva Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A vulnerability has been identified and fixed in rdesktop :\n\nDirectory traversal vulnerability in the disk_create function in\ndisk.c in rdesktop before 1.7.0, when disk redirection is enabled,\nallows remote RDP servers to read or overwrite arbitrary files via a\n.. (dot dot) in a pathname (CVE-2011-1595).\n\nPackages for 2009.0 are provided as of the Extended Maintenance\nProgram. Please visit this link to learn more:\nhttp://store.mandriva.com/product_info.php?cPath=149 products_id=490\n\nThe updated packages have been patched to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rdesktop package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rdesktop\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2009.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2010.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/05/31\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rdesktop-1.6.0-4.1mdv2009.0\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2010.1\", reference:\"rdesktop-1.6.0-11.1mdv2010.2\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-03T12:17:40", "bulletinFamily": "scanner", "description": "A malicious server could access any file on clients connecting to it\nif the client shared some ressource (CVE-2011-1595).", "modified": "2019-11-02T00:00:00", "id": "SUSE_11_3_RDESKTOP-110512.NASL", "href": "https://www.tenable.com/plugins/nessus/75725", "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : rdesktop (openSUSE-SU-2011:0530-1)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update rdesktop-4544.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(75725);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2019/10/25 13:36:41\");\n\n script_cve_id(\"CVE-2011-1595\");\n\n script_name(english:\"openSUSE Security Update : rdesktop (openSUSE-SU-2011:0530-1)\");\n script_summary(english:\"Check for the rdesktop-4544 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A malicious server could access any file on clients connecting to it\nif the client shared some ressource (CVE-2011-1595).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=689029\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2011-05/msg00053.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rdesktop package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:rdesktop\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.3\", reference:\"rdesktop-1.6.0-43.2.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rdesktop\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-03T12:18:05", "bulletinFamily": "scanner", "description": "The following bug has been fixed :\n\n - A malicious server could access any file on clients\n connecting to it if the client shared some ressource.\n (CVE-2011-1595)", "modified": "2019-11-02T00:00:00", "id": "SUSE_11_RDESKTOP-110512.NASL", "href": "https://www.tenable.com/plugins/nessus/54642", "published": "2011-05-25T00:00:00", "title": "SuSE 11.1 Security Update : rdesktop (SAT Patch Number 4547)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(54642);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2019/10/25 13:36:43\");\n\n script_cve_id(\"CVE-2011-1595\");\n\n script_name(english:\"SuSE 11.1 Security Update : rdesktop (SAT Patch Number 4547)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The following bug has been fixed :\n\n - A malicious server could access any file on clients\n connecting to it if the client shared some ressource.\n (CVE-2011-1595)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=578859\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=689029\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-1595.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 4547.\");\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:rdesktop\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/05/25\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 1) audit(AUDIT_OS_NOT, \"SuSE 11.1\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"rdesktop-1.6.0-39.11.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"rdesktop-1.6.0-39.11.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:26:54", "bulletinFamily": "scanner", "description": "This update fixes a security issue in rdesktop 1.6.0.\n\nA directory traversal flaw was found in the way rdesktop shared a\nlocal path with a remote server. If a user connects to a malicious\nserver with rdesktop, the server could use this flaw to cause rdesktop\nto read and write to arbitrary, local files accessible to the user\nrunning rdesktop. (CVE-2011-1595)\n\nFedora would like to thank Cendio AB for reporting this issue. Cendio\nAB acknowledges an anonymous contributor working with the SecuriTeam\nSecure Disclosure program as the original reporter.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-11-02T00:00:00", "id": "FEDORA_2011-7697.NASL", "href": "https://www.tenable.com/plugins/nessus/55005", "published": "2011-06-09T00:00:00", "title": "Fedora 14 : rdesktop-1.6.0-11.fc14 (2011-7697)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-7697.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(55005);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/08/02 13:32:35\");\n\n script_cve_id(\"CVE-2011-1595\");\n script_bugtraq_id(47419);\n script_xref(name:\"FEDORA\", value:\"2011-7697\");\n\n script_name(english:\"Fedora 14 : rdesktop-1.6.0-11.fc14 (2011-7697)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes a security issue in rdesktop 1.6.0.\n\nA directory traversal flaw was found in the way rdesktop shared a\nlocal path with a remote server. If a user connects to a malicious\nserver with rdesktop, the server could use this flaw to cause rdesktop\nto read and write to arbitrary, local files accessible to the user\nrunning rdesktop. (CVE-2011-1595)\n\nFedora would like to thank Cendio AB for reporting this issue. Cendio\nAB acknowledges an anonymous contributor working with the SecuriTeam\nSecure Disclosure program as the original reporter.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=676252\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fc425dd7\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rdesktop package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:rdesktop\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:14\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/06/09\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^14([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 14.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC14\", reference:\"rdesktop-1.6.0-11.fc14\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rdesktop\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-03T12:30:10", "bulletinFamily": "scanner", "description": "The following bug has been fixed :\n\n - A malicious server could access any file on clients\n connecting to it if the client shared some ressource.\n (CVE-2011-1595)", "modified": "2019-11-02T00:00:00", "id": "SUSE_RDESKTOP-7525.NASL", "href": "https://www.tenable.com/plugins/nessus/57252", "published": "2011-12-13T00:00:00", "title": "SuSE 10 Security Update : rdesktop (ZYPP Patch Number 7525)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(57252);\n script_version (\"1.4\");\n script_cvs_date(\"Date: 2019/10/25 13:36:43\");\n\n script_cve_id(\"CVE-2011-1595\");\n\n script_name(english:\"SuSE 10 Security Update : rdesktop (ZYPP Patch Number 7525)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The following bug has been fixed :\n\n - A malicious server could access any file on clients\n connecting to it if the client shared some ressource.\n (CVE-2011-1595)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-1595.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 7525.\");\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"rdesktop-1.6.0-39.6.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T03:14:19", "bulletinFamily": "scanner", "description": "From Red Hat Security Advisory 2011:0506 :\n\nAn updated rdesktop package that fixes one security issue is now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nrdesktop is a client for the Remote Desktop Server (previously,\nTerminal Server) in Microsoft Windows. It uses the Remote Desktop\nProtocol (RDP) to remotely present a user", "modified": "2019-11-02T00:00:00", "id": "ORACLELINUX_ELSA-2011-0506.NASL", "href": "https://www.tenable.com/plugins/nessus/68274", "published": "2013-07-12T00:00:00", "title": "Oracle Linux 5 / 6 : rdesktop (ELSA-2011-0506)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2011:0506 and \n# Oracle Linux Security Advisory ELSA-2011-0506 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(68274);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/10/25 13:36:09\");\n\n script_cve_id(\"CVE-2011-1595\");\n script_bugtraq_id(47419);\n script_xref(name:\"RHSA\", value:\"2011:0506\");\n\n script_name(english:\"Oracle Linux 5 / 6 : rdesktop (ELSA-2011-0506)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2011:0506 :\n\nAn updated rdesktop package that fixes one security issue is now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nrdesktop is a client for the Remote Desktop Server (previously,\nTerminal Server) in Microsoft Windows. It uses the Remote Desktop\nProtocol (RDP) to remotely present a user's desktop.\n\nA directory traversal flaw was found in the way rdesktop shared a\nlocal path with a remote server. If a user connects to a malicious\nserver with rdesktop, the server could use this flaw to cause rdesktop\nto read and write to arbitrary, local files accessible to the user\nrunning rdesktop. (CVE-2011-1595)\n\nRed Hat would like to thank Cendio AB for reporting this issue. Cendio\nAB acknowledges an anonymous contributor working with the SecuriTeam\nSecure Disclosure program as the original reporter.\n\nUsers of rdesktop should upgrade to this updated package, which\ncontains a backported patch to resolve this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2011-May/002131.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2011-May/002137.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rdesktop package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rdesktop\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/05/24\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5 / 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"rdesktop-1.6.0-3.el5_6.2\")) flag++;\n\nif (rpm_check(release:\"EL6\", reference:\"rdesktop-1.6.0-8.el6_0.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rdesktop\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:15:15", "bulletinFamily": "scanner", "description": "An updated rdesktop package that fixes one security issue is now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nrdesktop is a client for the Remote Desktop Server (previously,\nTerminal Server) in Microsoft Windows. It uses the Remote Desktop\nProtocol (RDP) to remotely present a user", "modified": "2019-11-02T00:00:00", "id": "CENTOS_RHSA-2011-0506.NASL", "href": "https://www.tenable.com/plugins/nessus/53871", "published": "2011-05-12T00:00:00", "title": "CentOS 5 : rdesktop (CESA-2011:0506)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2011:0506 and \n# CentOS Errata and Security Advisory 2011:0506 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(53871);\n script_version(\"1.11\");\n script_cvs_date(\"Date: 2019/10/25 13:36:05\");\n\n script_cve_id(\"CVE-2011-1595\");\n script_bugtraq_id(47419);\n script_xref(name:\"RHSA\", value:\"2011:0506\");\n\n script_name(english:\"CentOS 5 : rdesktop (CESA-2011:0506)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated rdesktop package that fixes one security issue is now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nrdesktop is a client for the Remote Desktop Server (previously,\nTerminal Server) in Microsoft Windows. It uses the Remote Desktop\nProtocol (RDP) to remotely present a user's desktop.\n\nA directory traversal flaw was found in the way rdesktop shared a\nlocal path with a remote server. If a user connects to a malicious\nserver with rdesktop, the server could use this flaw to cause rdesktop\nto read and write to arbitrary, local files accessible to the user\nrunning rdesktop. (CVE-2011-1595)\n\nRed Hat would like to thank Cendio AB for reporting this issue. Cendio\nAB acknowledges an anonymous contributor working with the SecuriTeam\nSecure Disclosure program as the original reporter.\n\nUsers of rdesktop should upgrade to this updated package, which\ncontains a backported patch to resolve this issue.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2011-May/017557.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?49b81e49\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2011-May/017558.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?caa11b24\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rdesktop package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:rdesktop\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/05/24\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/05/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"rdesktop-1.6.0-3.el5_6.2\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rdesktop\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T03:20:30", "bulletinFamily": "scanner", "description": "An updated rdesktop package that fixes one security issue is now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nrdesktop is a client for the Remote Desktop Server (previously,\nTerminal Server) in Microsoft Windows. It uses the Remote Desktop\nProtocol (RDP) to remotely present a user", "modified": "2019-11-02T00:00:00", "id": "REDHAT-RHSA-2011-0506.NASL", "href": "https://www.tenable.com/plugins/nessus/53873", "published": "2011-05-12T00:00:00", "title": "RHEL 5 / 6 : rdesktop (RHSA-2011:0506)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2011:0506. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(53873);\n script_version (\"1.17\");\n script_cvs_date(\"Date: 2019/10/25 13:36:16\");\n\n script_cve_id(\"CVE-2011-1595\");\n script_bugtraq_id(47419);\n script_xref(name:\"RHSA\", value:\"2011:0506\");\n\n script_name(english:\"RHEL 5 / 6 : rdesktop (RHSA-2011:0506)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated rdesktop package that fixes one security issue is now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nrdesktop is a client for the Remote Desktop Server (previously,\nTerminal Server) in Microsoft Windows. It uses the Remote Desktop\nProtocol (RDP) to remotely present a user's desktop.\n\nA directory traversal flaw was found in the way rdesktop shared a\nlocal path with a remote server. If a user connects to a malicious\nserver with rdesktop, the server could use this flaw to cause rdesktop\nto read and write to arbitrary, local files accessible to the user\nrunning rdesktop. (CVE-2011-1595)\n\nRed Hat would like to thank Cendio AB for reporting this issue. Cendio\nAB acknowledges an anonymous contributor working with the SecuriTeam\nSecure Disclosure program as the original reporter.\n\nUsers of rdesktop should upgrade to this updated package, which\ncontains a backported patch to resolve this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2011-1595\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2011:0506\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rdesktop and / or rdesktop-debuginfo packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rdesktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rdesktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/05/24\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/05/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/05/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x / 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2011:0506\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"rdesktop-1.6.0-3.el5_6.2\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"rdesktop-1.6.0-3.el5_6.2\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"rdesktop-1.6.0-3.el5_6.2\")) flag++;\n\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"rdesktop-1.6.0-8.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"rdesktop-1.6.0-8.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"rdesktop-1.6.0-8.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"rdesktop-debuginfo-1.6.0-8.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"rdesktop-debuginfo-1.6.0-8.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"rdesktop-debuginfo-1.6.0-8.el6_0.1\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rdesktop / rdesktop-debuginfo\");\n }\n}\n", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2017-07-27T10:55:27", "bulletinFamily": "scanner", "description": "Check for the Version of rdesktop", "modified": "2017-07-12T00:00:00", "published": "2011-05-17T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=870434", "id": "OPENVAS:870434", "title": "RedHat Update for rdesktop RHSA-2011:0506-01", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for rdesktop RHSA-2011:0506-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"rdesktop is a client for the Remote Desktop Server (previously, Terminal\n Server) in Microsoft Windows. It uses the Remote Desktop Protocol (RDP) to\n remotely present a user's desktop.\n\n A directory traversal flaw was found in the way rdesktop shared a local\n path with a remote server. If a user connects to a malicious server with\n rdesktop, the server could use this flaw to cause rdesktop to read and\n write to arbitrary, local files accessible to the user running rdesktop.\n (CVE-2011-1595)\n \n Red Hat would like to thank Cendio AB for reporting this issue. Cendio AB\n acknowledges an anonymous contributor working with the SecuriTeam Secure\n Disclosure program as the original reporter.\n \n Users of rdesktop should upgrade to this updated package, which contains a\n backported patch to resolve this issue.\";\n\ntag_affected = \"rdesktop on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2011-May/msg00010.html\");\n script_id(870434);\n script_version(\"$Revision: 6685 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:44:46 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-05-17 15:58:48 +0200 (Tue, 17 May 2011)\");\n script_xref(name: \"RHSA\", value: \"2011:0506-01\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_cve_id(\"CVE-2011-1595\");\n script_name(\"RedHat Update for rdesktop RHSA-2011:0506-01\");\n\n script_summary(\"Check for the Version of rdesktop\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~3.el5_6.2\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rdesktop-debuginfo\", rpm:\"rdesktop-debuginfo~1.6.0~3.el5_6.2\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:38:58", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-07-30T00:00:00", "id": "OPENVAS:1361412562310881304", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881304", "title": "CentOS Update for rdesktop CESA-2011:0506 centos5 x86_64", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for rdesktop CESA-2011:0506 centos5 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2011-May/017558.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881304\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 17:20:08 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2011-1595\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"CESA\", value:\"2011:0506\");\n script_name(\"CentOS Update for rdesktop CESA-2011:0506 centos5 x86_64\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'rdesktop'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"rdesktop on CentOS 5\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"rdesktop is a client for the Remote Desktop Server (previously, Terminal\n Server) in Microsoft Windows. It uses the Remote Desktop Protocol (RDP) to\n remotely present a user's desktop.\n\n A directory traversal flaw was found in the way rdesktop shared a local\n path with a remote server. If a user connects to a malicious server with\n rdesktop, the server could use this flaw to cause rdesktop to read and\n write to arbitrary, local files accessible to the user running rdesktop.\n (CVE-2011-1595)\n\n Red Hat would like to thank Cendio AB for reporting this issue. Cendio AB\n acknowledges an anonymous contributor working with the SecuriTeam Secure\n Disclosure program as the original reporter.\n\n Users of rdesktop should upgrade to this updated package, which contains a\n backported patch to resolve this issue.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~3.el5_6.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-24T12:55:34", "bulletinFamily": "scanner", "description": "Check for the Version of rdesktop", "modified": "2017-07-06T00:00:00", "published": "2011-06-03T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=831411", "id": "OPENVAS:831411", "title": "Mandriva Update for rdesktop MDVSA-2011:102 (rdesktop)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for rdesktop MDVSA-2011:102 (rdesktop)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability has been identified and fixed in rdesktop:\n\n Directory traversal vulnerability in the disk_create function in\n disk.c in rdesktop before 1.7.0, when disk redirection is enabled,\n allows remote RDP servers to read or overwrite arbitrary files via\n a .. (dot dot) in a pathname (CVE-2011-1595).\n \n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php\\?cPath=149\\&amp;products_id=490\n \n The updated packages have been patched to correct this issue.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"rdesktop on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Linux 2010.1,\n Mandriva Linux 2010.1/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2011-05/msg00028.php\");\n script_id(831411);\n script_version(\"$Revision: 6570 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:06:35 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-06-03 09:20:26 +0200 (Fri, 03 Jun 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"MDVSA\", value: \"2011:102\");\n script_cve_id(\"CVE-2011-1595\");\n script_name(\"Mandriva Update for rdesktop MDVSA-2011:102 (rdesktop)\");\n\n script_summary(\"Check for the Version of rdesktop\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~4.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~11.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:40:04", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2018-11-16T00:00:00", "published": "2011-06-03T00:00:00", "id": "OPENVAS:1361412562310831411", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310831411", "title": "Mandriva Update for rdesktop MDVSA-2011:102 (rdesktop)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for rdesktop MDVSA-2011:102 (rdesktop)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.mandriva.com/security-announce/2011-05/msg00028.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.831411\");\n script_version(\"$Revision: 12381 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-16 12:16:30 +0100 (Fri, 16 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2011-06-03 09:20:26 +0200 (Fri, 03 Jun 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"MDVSA\", value:\"2011:102\");\n script_cve_id(\"CVE-2011-1595\");\n script_name(\"Mandriva Update for rdesktop MDVSA-2011:102 (rdesktop)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'rdesktop'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\", re:\"ssh/login/release=MNDK_(mes5|2010\\.1|2009\\.0)\");\n script_tag(name:\"affected\", value:\"rdesktop on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Linux 2010.1,\n Mandriva Linux 2010.1/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\");\n script_tag(name:\"insight\", value:\"A vulnerability has been identified and fixed in rdesktop:\n\n Directory traversal vulnerability in the disk_create function in\n disk.c in rdesktop before 1.7.0, when disk redirection is enabled,\n allows remote RDP servers to read or overwrite arbitrary files via\n a .. (dot dot) in a pathname (CVE-2011-1595).\n\n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. The updated packages have been patched to correct this issue.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"http://store.mandriva.com/product_info.php\\?cPath=149\\&amp;products_id=490\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~4.1mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~11.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-24T12:51:05", "bulletinFamily": "scanner", "description": "The remote host is missing updates announced in\nadvisory GLSA 201210-03.", "modified": "2017-07-07T00:00:00", "published": "2012-10-22T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=72519", "id": "OPENVAS:72519", "title": "Gentoo Security Advisory GLSA 201210-03 (rdesktop)", "type": "openvas", "sourceData": "#\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability which allows a remote attacking server to read or\n overwrite arbitrary files has been found in rdesktop.\";\ntag_solution = \"All rdesktop users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-misc/rdesktop-1.7.0'\n \n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20201210-03\nhttp://bugs.gentoo.org/show_bug.cgi?id=364191\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 201210-03.\";\n\n \n \nif(description)\n{\n script_id(72519);\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_cve_id(\"CVE-2011-1595\");\n script_version(\"$Revision: 6593 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:18:14 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-10-22 08:43:43 -0400 (Mon, 22 Oct 2012)\");\n script_name(\"Gentoo Security Advisory GLSA 201210-03 (rdesktop)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\nres = \"\";\nreport = \"\";\nif((res = ispkgvuln(pkg:\"net-misc/rdesktop\", unaffected: make_list(\"ge 1.7.0\"), vulnerable: make_list(\"lt 1.7.0\"))) != NULL ) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:55:24", "bulletinFamily": "scanner", "description": "Check for the Version of rdesktop", "modified": "2017-07-10T00:00:00", "published": "2011-08-09T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=880496", "id": "OPENVAS:880496", "title": "CentOS Update for rdesktop CESA-2011:0506 centos5 i386", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for rdesktop CESA-2011:0506 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"rdesktop is a client for the Remote Desktop Server (previously, Terminal\n Server) in Microsoft Windows. It uses the Remote Desktop Protocol (RDP) to\n remotely present a user's desktop.\n\n A directory traversal flaw was found in the way rdesktop shared a local\n path with a remote server. If a user connects to a malicious server with\n rdesktop, the server could use this flaw to cause rdesktop to read and\n write to arbitrary, local files accessible to the user running rdesktop.\n (CVE-2011-1595)\n \n Red Hat would like to thank Cendio AB for reporting this issue. Cendio AB\n acknowledges an anonymous contributor working with the SecuriTeam Secure\n Disclosure program as the original reporter.\n \n Users of rdesktop should upgrade to this updated package, which contains a\n backported patch to resolve this issue.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"rdesktop on CentOS 5\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2011-May/017557.html\");\n script_id(880496);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"CESA\", value: \"2011:0506\");\n script_cve_id(\"CVE-2011-1595\");\n script_name(\"CentOS Update for rdesktop CESA-2011:0506 centos5 i386\");\n\n script_summary(\"Check for the Version of rdesktop\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~3.el5_6.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:54", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-06-10T00:00:00", "id": "OPENVAS:1361412562310863144", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863144", "title": "Fedora Update for rdesktop FEDORA-2011-7694", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rdesktop FEDORA-2011-7694\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061309.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863144\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-06-10 16:29:51 +0200 (Fri, 10 Jun 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2011-7694\");\n script_cve_id(\"CVE-2011-1595\");\n script_name(\"Fedora Update for rdesktop FEDORA-2011-7694\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'rdesktop'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC13\");\n script_tag(name:\"affected\", value:\"rdesktop on Fedora 13\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC13\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~10.fc13\", rls:\"FC13\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-25T10:55:45", "bulletinFamily": "scanner", "description": "Check for the Version of rdesktop", "modified": "2017-07-10T00:00:00", "published": "2011-06-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=863127", "id": "OPENVAS:863127", "title": "Fedora Update for rdesktop FEDORA-2011-7697", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rdesktop FEDORA-2011-7697\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"rdesktop on Fedora 14\";\ntag_insight = \"rdesktop is an open source client for Windows NT Terminal Server and\n Windows 2000 & 2003 Terminal Services, capable of natively speaking\n Remote Desktop Protocol (RDP) in order to present the user's NT\n desktop. Unlike Citrix ICA, no server extensions are required.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html\");\n script_id(863127);\n script_version(\"$Revision: 6626 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-06-10 16:29:51 +0200 (Fri, 10 Jun 2011)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2011-7697\");\n script_cve_id(\"CVE-2011-1595\");\n script_name(\"Fedora Update for rdesktop FEDORA-2011-7697\");\n\n script_summary(\"Check for the Version of rdesktop\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~11.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 4.3, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:36:33", "bulletinFamily": "scanner", "description": "Oracle Linux Local Security Checks ELSA-2011-0506", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310122178", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122178", "title": "Oracle Linux Local Check: ELSA-2011-0506", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2011-0506.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122178\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:14:19 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2011-0506\");\n script_tag(name:\"insight\", value:\"ELSA-2011-0506 - rdesktop security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2011-0506\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2011-0506.html\");\n script_cve_id(\"CVE-2011-1595\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux(5|6)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~3.el5_6.2\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~8.el6_0.1\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2018-01-03T10:57:05", "bulletinFamily": "scanner", "description": "Check for the Version of rdesktop", "modified": "2018-01-03T00:00:00", "published": "2012-07-30T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=881304", "id": "OPENVAS:881304", "title": "CentOS Update for rdesktop CESA-2011:0506 centos5 x86_64", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for rdesktop CESA-2011:0506 centos5 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"rdesktop is a client for the Remote Desktop Server (previously, Terminal\n Server) in Microsoft Windows. It uses the Remote Desktop Protocol (RDP) to\n remotely present a user's desktop.\n\n A directory traversal flaw was found in the way rdesktop shared a local\n path with a remote server. If a user connects to a malicious server with\n rdesktop, the server could use this flaw to cause rdesktop to read and\n write to arbitrary, local files accessible to the user running rdesktop.\n (CVE-2011-1595)\n \n Red Hat would like to thank Cendio AB for reporting this issue. Cendio AB\n acknowledges an anonymous contributor working with the SecuriTeam Secure\n Disclosure program as the original reporter.\n \n Users of rdesktop should upgrade to this updated package, which contains a\n backported patch to resolve this issue.\";\n\ntag_affected = \"rdesktop on CentOS 5\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2011-May/017558.html\");\n script_id(881304);\n script_version(\"$Revision: 8273 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-03 07:29:19 +0100 (Wed, 03 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 17:20:08 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2011-1595\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"CESA\", value: \"2011:0506\");\n script_name(\"CentOS Update for rdesktop CESA-2011:0506 centos5 x86_64\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of rdesktop\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"rdesktop\", rpm:\"rdesktop~1.6.0~3.el5_6.2\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:05", "bulletinFamily": "unix", "description": "### Background\n\nrdesktop is a Remote Desktop Protocol (RDP) Client.\n\n### Description\n\nA vulnerability has been discovered in rdesktop. Please review the CVE identifier referenced below for details. \n\n### Impact\n\nRemote RDP servers may be able to read or overwrite arbitrary files via a .. (dot dot) in a pathname. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll rdesktop users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-misc/rdesktop-1.7.0\"", "modified": "2012-10-18T00:00:00", "published": "2012-10-18T00:00:00", "id": "GLSA-201210-03", "href": "https://security.gentoo.org/glsa/201210-03", "type": "gentoo", "title": "rdesktop: Directory Traversal", "cvss": {"score": 4.3, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "ubuntu": [{"lastseen": "2019-05-29T17:21:32", "bulletinFamily": "unix", "description": "It was discovered that rdesktop incorrectly handled specially crafted paths when using disk redirection. If a user were tricked into connecting to a malicious server, an attacker could access arbitrary files on the user\u2019s filesystem.", "modified": "2011-05-25T00:00:00", "published": "2011-05-25T00:00:00", "id": "USN-1136-1", "href": "https://usn.ubuntu.com/1136-1/", "title": "rdesktop vulnerability", "type": "ubuntu", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}], "slackware": [{"lastseen": "2019-05-30T07:37:13", "bulletinFamily": "unix", "description": "New rdesktop packages are available for Slackware 11.0, 12.0, 12.1, 12.2,\n13.0, 13.1, and -current to fix a security issue.\n\n\nHere are the details from the Slackware 13.1 ChangeLog:\n\npatches/packages/rdesktop-1.6.0-i486-2_slack13.1.txz: Rebuilt.\n Patched a traversal vulnerability (disallow /.. requests).\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1595\n (* Security fix *)\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\ndirectly from ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the "Get Slack" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 11.0:\nftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/rdesktop-1.6.0-i486-2_slack11.0.tgz\n\nUpdated package for Slackware 12.0:\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/rdesktop-1.6.0-i486-2_slack12.0.tgz\n\nUpdated package for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/rdesktop-1.6.0-i486-2_slack12.1.tgz\n\nUpdated package for Slackware 12.2:\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/rdesktop-1.6.0-i486-2_slack12.2.tgz\n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/rdesktop-1.6.0-i486-2_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/rdesktop-1.6.0-x86_64-2_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/rdesktop-1.6.0-i486-2_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/rdesktop-1.6.0-x86_64-2_slack13.1.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/rdesktop-1.6.0-i486-2.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/rdesktop-1.6.0-x86_64-2.txz\n\n\nMD5 signatures:\n\nSlackware 11.0 package:\n38e5ac5c9c7f026d28c261639b823f5e rdesktop-1.6.0-i486-2_slack11.0.tgz\n\nSlackware 12.0 package:\n22fa31babfd7d91158e80bd0f1badf43 rdesktop-1.6.0-i486-2_slack12.0.tgz\n\nSlackware 12.1 package:\nf17d588243b3ec3921de3b7e4cf790ff rdesktop-1.6.0-i486-2_slack12.1.tgz\n\nSlackware 12.2 package:\n312d0969d23b349f3b424d49825176be rdesktop-1.6.0-i486-2_slack12.2.tgz\n\nSlackware 13.0 package:\n88411f9f9f95518c498b2039c9a15a81 rdesktop-1.6.0-i486-2_slack13.0.txz\n\nSlackware x86_64 13.0 package:\ne0228d49d403ba9bcd33ad06dba11794 rdesktop-1.6.0-x86_64-2_slack13.0.txz\n\nSlackware 13.1 package:\n56dcdce7c80d9b3abfd2247a429b8dbd rdesktop-1.6.0-i486-2_slack13.1.txz\n\nSlackware x86_64 13.1 package:\n723edd12f7cc7b929ae5e5a5ae4f91de rdesktop-1.6.0-x86_64-2_slack13.1.txz\n\nSlackware -current package:\n5e30e1e9ea0b73d3ed3c4e147bcb2b01 xap/rdesktop-1.6.0-i486-2.txz\n\nSlackware x86_64 -current package:\nafce9228bef5941881ee991ca61033be xap/rdesktop-1.6.0-x86_64-2.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg rdesktop-1.6.0-i486-2_slack13.1.txz", "modified": "2011-04-21T21:02:41", "published": "2011-04-21T21:02:41", "id": "SSA-2011-110-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.485376", "title": "rdesktop", "type": "slackware", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2019-05-29T18:34:18", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2011:0506\n\n\nrdesktop is a client for the Remote Desktop Server (previously, Terminal\nServer) in Microsoft Windows. It uses the Remote Desktop Protocol (RDP) to\nremotely present a user's desktop.\n\nA directory traversal flaw was found in the way rdesktop shared a local\npath with a remote server. If a user connects to a malicious server with\nrdesktop, the server could use this flaw to cause rdesktop to read and\nwrite to arbitrary, local files accessible to the user running rdesktop.\n(CVE-2011-1595)\n\nRed Hat would like to thank Cendio AB for reporting this issue. Cendio AB\nacknowledges an anonymous contributor working with the SecuriTeam Secure\nDisclosure program as the original reporter.\n\nUsers of rdesktop should upgrade to this updated package, which contains a\nbackported patch to resolve this issue.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2011-May/017557.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-May/017558.html\n\n**Affected packages:**\nrdesktop\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2011-0506.html", "modified": "2011-05-11T23:05:20", "published": "2011-05-11T23:05:20", "href": "http://lists.centos.org/pipermail/centos-announce/2011-May/017557.html", "id": "CESA-2011:0506", "title": "rdesktop security update", "type": "centos", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:47:13", "bulletinFamily": "unix", "description": "rdesktop is a client for the Remote Desktop Server (previously, Terminal\nServer) in Microsoft Windows. It uses the Remote Desktop Protocol (RDP) to\nremotely present a user's desktop.\n\nA directory traversal flaw was found in the way rdesktop shared a local\npath with a remote server. If a user connects to a malicious server with\nrdesktop, the server could use this flaw to cause rdesktop to read and\nwrite to arbitrary, local files accessible to the user running rdesktop.\n(CVE-2011-1595)\n\nRed Hat would like to thank Cendio AB for reporting this issue. Cendio AB\nacknowledges an anonymous contributor working with the SecuriTeam Secure\nDisclosure program as the original reporter.\n\nUsers of rdesktop should upgrade to this updated package, which contains a\nbackported patch to resolve this issue.\n", "modified": "2018-06-06T20:24:05", "published": "2011-05-11T04:00:00", "id": "RHSA-2011:0506", "href": "https://access.redhat.com/errata/RHSA-2011:0506", "type": "redhat", "title": "(RHSA-2011:0506) Moderate: rdesktop security update", "cvss": {"score": 4.3, "vector": "AV:A/AC:H/Au:N/C:P/I:P/A:P"}}]}