Upstream information

CVE-2022-23477 at MITRE

Description

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in audin_send_open() function. There are no known workarounds for this issue. Users are advised to upgrade.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.1 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact High None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1206301 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • xrdp >= 0.9.13.1-150200.4.18.1
SUSE Enterprise Storage 7.1
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-Storage-7.1-2023-151
SUSE Enterprise Storage 7
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-Storage-7-2023-151
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-151
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libpainter0-0.9.13.1-150200.4.18.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xrdp-0.9.13.1-150200.4.18.1
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-151
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-151
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-151
SUSE Linux Enterprise Real Time 15 SP3
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-151
SUSE Linux Enterprise Server 15 SP2-LTSS
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-151
SUSE Linux Enterprise Server 15 SP3-LTSS
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-151
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-151
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-151
SUSE Manager Proxy 4.1
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2023-151
SUSE Manager Proxy 4.2
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-151
SUSE Manager Retail Branch Server 4.1
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2023-151
SUSE Manager Retail Branch Server 4.2
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-151
SUSE Manager Server 4.1
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2023-151
SUSE Manager Server 4.2
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-151
openSUSE Leap 15.4
  • libpainter0 >= 0.9.13.1-150200.4.18.1
  • librfxencode0 >= 0.9.13.1-150200.4.18.1
  • xrdp >= 0.9.13.1-150200.4.18.1
  • xrdp-devel >= 0.9.13.1-150200.4.18.1
Patchnames:
openSUSE-SLE-15.4-2023-151
openSUSE Tumbleweed
  • libpainter0 >= 0.9.20-4.1
  • librfxencode0 >= 0.9.20-4.1
  • xrdp >= 0.9.20-4.1
  • xrdp-devel >= 0.9.20-4.1
Patchnames:
openSUSE Tumbleweed GA libpainter0-0.9.20-4.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 xrdp Released
SUSE Linux Enterprise Desktop 15 SP5 xrdp Released
SUSE Linux Enterprise High Performance Computing 12 SP5 xrdp Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 xrdp Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 xrdp Released
SUSE Linux Enterprise Real Time 15 SP3 xrdp Released
SUSE Linux Enterprise Server 12 SP5 xrdp Not affected
SUSE Linux Enterprise Server 15 SP5 xrdp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xrdp Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xrdp Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xrdp Released
SUSE Manager Proxy 4.3 xrdp Released
SUSE Manager Retail Branch Server 4.3 xrdp Released
SUSE Manager Server 4.3 xrdp Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 xrdp Released
SUSE Linux Enterprise High Performance Computing 15 xrdp Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 xrdp Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xrdp Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xrdp Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 xrdp Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS xrdp Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xrdp Released
SUSE Linux Enterprise High Performance Computing 15 SP3 xrdp Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xrdp Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xrdp Released
SUSE Linux Enterprise High Performance Computing 15 SP4 xrdp Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xrdp Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xrdp Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS xrdp Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS xrdp Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 xrdp Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 xrdp Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP4 xrdp Released
SUSE Linux Enterprise Server 12 SP2-BCL xrdp Not affected
SUSE Linux Enterprise Server 15 SP2 xrdp Affected
SUSE Linux Enterprise Server 15 SP2-LTSS xrdp Released
SUSE Linux Enterprise Server 15 SP3 xrdp Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS xrdp Released
SUSE Linux Enterprise Server 15 SP4 xrdp Released
SUSE Linux Enterprise Server 15 SP4-LTSS xrdp Affected
SUSE Linux Enterprise Server 15-ESPOS xrdp Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 xrdp Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 xrdp Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 xrdp Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 xrdp Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 xrdp Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xrdp Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xrdp Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xrdp Not affected
SUSE CaaS Platform 4.0 xrdp Not affected
SUSE Enterprise Storage 6 xrdp Not affected
SUSE Enterprise Storage 7 xrdp Released
SUSE Linux Enterprise Desktop 12 SP2 xrdp Not affected
SUSE Linux Enterprise Desktop 12 SP3 xrdp Not affected
SUSE Linux Enterprise Desktop 12 SP4 xrdp Not affected
SUSE Linux Enterprise Desktop 15 xrdp Not affected
SUSE Linux Enterprise Desktop 15 SP1 xrdp Not affected
SUSE Linux Enterprise Desktop 15 SP2 xrdp Affected
SUSE Linux Enterprise Desktop 15 SP3 xrdp Unsupported
SUSE Linux Enterprise Module for Basesystem 15 xrdp Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 xrdp Not affected
SUSE Linux Enterprise Real Time 15 SP2 xrdp Affected
SUSE Linux Enterprise Real Time 15 SP4 xrdp Affected
SUSE Linux Enterprise Server 11 SP3 xrdp Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS xrdp Not affected
SUSE Linux Enterprise Server 12 SP2 xrdp Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS xrdp Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS xrdp Not affected
SUSE Linux Enterprise Server 12 SP3 xrdp Not affected
SUSE Linux Enterprise Server 12 SP3-BCL xrdp Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS xrdp Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS xrdp Not affected
SUSE Linux Enterprise Server 12 SP4 xrdp Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS xrdp Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS xrdp Not affected
SUSE Linux Enterprise Server 15 xrdp Not affected
SUSE Linux Enterprise Server 15 SP1 xrdp Not affected
SUSE Linux Enterprise Server 15 SP1-BCL xrdp Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS xrdp Not affected
SUSE Linux Enterprise Server 15 SP2-BCL xrdp Affected
SUSE Linux Enterprise Server 15 SP3-BCL xrdp Affected
SUSE Linux Enterprise Server 15-LTSS xrdp Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 xrdp Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xrdp Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xrdp Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xrdp Not affected
SUSE Manager Proxy 4.0 xrdp Not affected
SUSE Manager Proxy 4.1 xrdp Released
SUSE Manager Proxy 4.2 xrdp Released
SUSE Manager Retail Branch Server 4.0 xrdp Not affected
SUSE Manager Retail Branch Server 4.1 xrdp Released
SUSE Manager Retail Branch Server 4.2 xrdp Released
SUSE Manager Server 4.0 xrdp Not affected
SUSE Manager Server 4.1 xrdp Released
SUSE Manager Server 4.2 xrdp Released
SUSE OpenStack Cloud 7 xrdp Not affected
SUSE OpenStack Cloud 8 xrdp Not affected
SUSE OpenStack Cloud 9 xrdp Not affected
SUSE OpenStack Cloud Crowbar 8 xrdp Not affected
SUSE OpenStack Cloud Crowbar 9 xrdp Not affected
openSUSE Leap 15.4 xrdp Released


SUSE Timeline for this CVE

CVE page created: Fri Dec 9 23:00:20 2022
CVE page last modified: Thu Feb 22 17:20:19 2024