Security update for xrdp

Announcement ID: SUSE-SU-2023:0012-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-23468 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2022-23468 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2022-23479 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-23479 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
  • CVE-2022-23480 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-23480 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
  • CVE-2022-23481 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-23481 ( NVD ): 0.0 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
  • CVE-2022-23482 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-23482 ( NVD ): 0.0 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
  • CVE-2022-23483 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-23483 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-23484 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-23484 ( NVD ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
Affected Products:
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 6
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves seven vulnerabilities can now be installed.

Description:

This update for xrdp fixes the following issues:

  • CVE-2022-23468: Fixed a buffer overflow in xrdp_login_wnd_create() (bsc#1206300).
  • CVE-2022-23479: Fixed a buffer overflow in xrdp_mm_chan_data_in() (bsc#1206303).
  • CVE-2022-23480: Fixed a buffer overflow in devredir_proc_client_devlist_announce_req() (bsc#1206306).
  • CVE-2022-23481: Fixed an out of bound read in xrdp_caps_process_confirm_active() (bsc#1206307).
  • CVE-2022-23482: Fixed an out of bound read in xrdp_sec_process_mcs_data_CS_CORE() (bsc#1206310).
  • CVE-2022-23483: Fixed an out of bound read in libxrdp_send_to_channel() (bsc#1206311).
  • CVE-2022-23484: Fixed a integer overflow in xrdp_mm_process_rail_update_window_text() (bsc#1206312).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-12=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-12=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-12=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2023-12=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • librfxencode0-debuginfo-0.9.6-150000.4.11.1
    • xrdp-0.9.6-150000.4.11.1
    • librfxencode0-0.9.6-150000.4.11.1
    • libpainter0-debuginfo-0.9.6-150000.4.11.1
    • xrdp-debuginfo-0.9.6-150000.4.11.1
    • xrdp-devel-0.9.6-150000.4.11.1
    • libpainter0-0.9.6-150000.4.11.1
    • xrdp-debugsource-0.9.6-150000.4.11.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • librfxencode0-debuginfo-0.9.6-150000.4.11.1
    • xrdp-0.9.6-150000.4.11.1
    • librfxencode0-0.9.6-150000.4.11.1
    • libpainter0-debuginfo-0.9.6-150000.4.11.1
    • xrdp-debuginfo-0.9.6-150000.4.11.1
    • xrdp-devel-0.9.6-150000.4.11.1
    • libpainter0-0.9.6-150000.4.11.1
    • xrdp-debugsource-0.9.6-150000.4.11.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • librfxencode0-debuginfo-0.9.6-150000.4.11.1
    • xrdp-0.9.6-150000.4.11.1
    • librfxencode0-0.9.6-150000.4.11.1
    • libpainter0-debuginfo-0.9.6-150000.4.11.1
    • xrdp-debuginfo-0.9.6-150000.4.11.1
    • xrdp-devel-0.9.6-150000.4.11.1
    • libpainter0-0.9.6-150000.4.11.1
    • xrdp-debugsource-0.9.6-150000.4.11.1
  • SUSE Enterprise Storage 6 (aarch64 x86_64)
    • librfxencode0-debuginfo-0.9.6-150000.4.11.1
    • xrdp-0.9.6-150000.4.11.1
    • librfxencode0-0.9.6-150000.4.11.1
    • libpainter0-debuginfo-0.9.6-150000.4.11.1
    • xrdp-debuginfo-0.9.6-150000.4.11.1
    • xrdp-devel-0.9.6-150000.4.11.1
    • libpainter0-0.9.6-150000.4.11.1
    • xrdp-debugsource-0.9.6-150000.4.11.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • librfxencode0-debuginfo-0.9.6-150000.4.11.1
    • xrdp-0.9.6-150000.4.11.1
    • librfxencode0-0.9.6-150000.4.11.1
    • libpainter0-debuginfo-0.9.6-150000.4.11.1
    • xrdp-debuginfo-0.9.6-150000.4.11.1
    • xrdp-devel-0.9.6-150000.4.11.1
    • libpainter0-0.9.6-150000.4.11.1
    • xrdp-debugsource-0.9.6-150000.4.11.1

References: