--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-8eac23007d
2017-04-16 14:37:13.342377
--------------------------------------------------------------------------------Name        : xorgxrdp
Product     : Fedora 24
Version     : 0.2.1
Release     : 1.fc24
URL         : https://github.com/neutrinolabs/xorgxrdp
Summary     : Implementation of xrdp backend as Xorg modules
Description :
xorgxrdp is a set of X11 modules that make Xorg act as a backend for
xrdp. Xorg with xorgxrdp is the most advanced xrdp backend with support
for screen resizing and multiple monitors.

--------------------------------------------------------------------------------Update Information:

New upstream version of xorgxrdp and xrdp:  New features in xrdp:  - RemoteFX
codec support is now enabled by default. - Bitmap updates support is now enabled
by default. - TLS ciphers suites and version is now logged. - Connected computer
name is now logged. - Switched to Xorg (xorgxrdp) as the default backend now. -Miscellaneous RemoteFX codec mode improvements. - Socket directory is
configurable at the compile time.  Bugfixes in xrdp:  - Parallels client for
MacOS / iOS can now connect (audio redirection must be disabled on client or
xrdp server though). - MS RDP client for iOS can now connect using TLS security
layer. - MS RDP client for Android can now connect to xrdp. - Large resolutions
(4K) can be used with RemoteFX graphics. - Multiple RemoteApps can be opened
throguh NeutrinoRDP proxy. - tls_ciphers in xrdp.ini is not limited to 63 chars
anymore, it's variable-length. - Fixed an issue where tls_ciphers were ignored
and rdp security layer could be used instead. - Kill disconnected sessions
feature is working with Xorg (xorgxrdp) backend. - Miscellaneous code cleanup
and memory issues fixes.  Rebuild of xrdp requiring both xorgxrdp and tigervnc-minimal. VNC is still the default.
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1433959 - CVE-2017-6967 xrdp: Incorrect placement of auth_start_session() [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1433959
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade xorgxrdp' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 24: xorgxrdp Security Update

April 16, 2017
New upstream version of xorgxrdp and xrdp: New features in xrdp: - RemoteFX codec support is now enabled by default

Summary

xorgxrdp is a set of X11 modules that make Xorg act as a backend for

xrdp. Xorg with xorgxrdp is the most advanced xrdp backend with support

for screen resizing and multiple monitors.

New upstream version of xorgxrdp and xrdp: New features in xrdp: - RemoteFX

codec support is now enabled by default. - Bitmap updates support is now enabled

by default. - TLS ciphers suites and version is now logged. - Connected computer

name is now logged. - Switched to Xorg (xorgxrdp) as the default backend now. -Miscellaneous RemoteFX codec mode improvements. - Socket directory is

configurable at the compile time. Bugfixes in xrdp: - Parallels client for

MacOS / iOS can now connect (audio redirection must be disabled on client or

xrdp server though). - MS RDP client for iOS can now connect using TLS security

layer. - MS RDP client for Android can now connect to xrdp. - Large resolutions

(4K) can be used with RemoteFX graphics. - Multiple RemoteApps can be opened

throguh NeutrinoRDP proxy. - tls_ciphers in xrdp.ini is not limited to 63 chars

anymore, it's variable-length. - Fixed an issue where tls_ciphers were ignored

and rdp security layer could be used instead. - Kill disconnected sessions

feature is working with Xorg (xorgxrdp) backend. - Miscellaneous code cleanup

and memory issues fixes. Rebuild of xrdp requiring both xorgxrdp and tigervnc-minimal. VNC is still the default.

[ 1 ] Bug #1433959 - CVE-2017-6967 xrdp: Incorrect placement of auth_start_session() [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1433959

su -c 'dnf upgrade xorgxrdp' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-8eac23007d 2017-04-16 14:37:13.342377 Product : Fedora 24 Version : 0.2.1 Release : 1.fc24 URL : https://github.com/neutrinolabs/xorgxrdp Summary : Implementation of xrdp backend as Xorg modules Description : xorgxrdp is a set of X11 modules that make Xorg act as a backend for xrdp. Xorg with xorgxrdp is the most advanced xrdp backend with support for screen resizing and multiple monitors. New upstream version of xorgxrdp and xrdp: New features in xrdp: - RemoteFX codec support is now enabled by default. - Bitmap updates support is now enabled by default. - TLS ciphers suites and version is now logged. - Connected computer name is now logged. - Switched to Xorg (xorgxrdp) as the default backend now. -Miscellaneous RemoteFX codec mode improvements. - Socket directory is configurable at the compile time. Bugfixes in xrdp: - Parallels client for MacOS / iOS can now connect (audio redirection must be disabled on client or xrdp server though). - MS RDP client for iOS can now connect using TLS security layer. - MS RDP client for Android can now connect to xrdp. - Large resolutions (4K) can be used with RemoteFX graphics. - Multiple RemoteApps can be opened throguh NeutrinoRDP proxy. - tls_ciphers in xrdp.ini is not limited to 63 chars anymore, it's variable-length. - Fixed an issue where tls_ciphers were ignored and rdp security layer could be used instead. - Kill disconnected sessions feature is working with Xorg (xorgxrdp) backend. - Miscellaneous code cleanup and memory issues fixes. Rebuild of xrdp requiring both xorgxrdp and tigervnc-minimal. VNC is still the default. [ 1 ] Bug #1433959 - CVE-2017-6967 xrdp: Incorrect placement of auth_start_session() [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1433959 su -c 'dnf upgrade xorgxrdp' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 24
Version : 0.2.1
Release : 1.fc24
URL : https://github.com/neutrinolabs/xorgxrdp
Summary : Implementation of xrdp backend as Xorg modules

Related News