SUSE Security Update: Security update for xrdp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1991-1
Rating:             important
References:         #1173580 
Cross-References:   CVE-2020-4044
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for xrdp fixes the following issues:

   - Security fixes (bsc#1173580, CVE-2020-4044):
     + Add patches:
       * xrdp-cve-2020-4044-fix-0.patch
       * xrdp-cve-2020-4044-fix-1.patch
     + Rebase SLE patch:
       * xrdp-fate318398-change-expired-password.patch
   - Update patch:
     + xrdp-Allow-sessions-with-32-bpp.patch.patch


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-1991=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1991=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-1991=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1991=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-1991=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1991=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-1991=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1991=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1991=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-1991=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-1991=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      xrdp-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      xrdp-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1

   - SUSE OpenStack Cloud 9 (x86_64):

      xrdp-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1

   - SUSE OpenStack Cloud 8 (x86_64):

      xrdp-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      xrdp-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      xrdp-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      xrdp-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      xrdp-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      xrdp-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      xrdp-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1

   - HPE Helion Openstack 8 (x86_64):

      xrdp-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1
      xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1


References:

   https://www.suse.com/security/cve/CVE-2020-4044.html
   https://bugzilla.suse.com/1173580

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:1991-1 important: xrdp

July 21, 2020
An update that fixes one vulnerability is now available

Summary

This update for xrdp fixes the following issues: - Security fixes (bsc#1173580, CVE-2020-4044): + Add patches: * xrdp-cve-2020-4044-fix-0.patch * xrdp-cve-2020-4044-fix-1.patch + Rebase SLE patch: * xrdp-fate318398-change-expired-password.patch - Update patch: + xrdp-Allow-sessions-with-32-bpp.patch.patch Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-1991=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1991=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2020-1991=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1991=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-1991=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1991=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-1991=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1991=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1991=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-1991=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2020-1991=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): xrdp-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1 - SUSE OpenStack Cloud Crowbar 8 (x86_64): xrdp-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1 - SUSE OpenStack Cloud 9 (x86_64): xrdp-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1 - SUSE OpenStack Cloud 8 (x86_64): xrdp-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): xrdp-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): xrdp-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): xrdp-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): xrdp-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): xrdp-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): xrdp-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1 - HPE Helion Openstack 8 (x86_64): xrdp-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debuginfo-0.9.0~git.1456906198.f422461-21.27.1 xrdp-debugsource-0.9.0~git.1456906198.f422461-21.27.1

References

#1173580

Cross- CVE-2020-4044

Affected Products:

SUSE OpenStack Cloud Crowbar 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud 8

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Enterprise Storage 5

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2020-4044.html

https://bugzilla.suse.com/1173580

Severity
Announcement ID: SUSE-SU-2020:1991-1
Rating: important

Related News