SUSE Security Update: Security update for xrdp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0012-1
Rating:             important
References:         #1206300 #1206303 #1206306 #1206307 #1206310 
                    #1206311 #1206312 
Cross-References:   CVE-2022-23468 CVE-2022-23479 CVE-2022-23480
                    CVE-2022-23481 CVE-2022-23482 CVE-2022-23483
                    CVE-2022-23484
CVSS scores:
                    CVE-2022-23468 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-23468 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
                    CVE-2022-23479 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-23479 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-23480 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-23480 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-23481 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-23481 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-23482 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-23482 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-23483 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-23483 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-23484 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-23484 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for xrdp fixes the following issues:

   - CVE-2022-23468: Fixed a buffer overflow in xrdp_login_wnd_create()
     (bsc#1206300).
   - CVE-2022-23479: Fixed a buffer overflow in xrdp_mm_chan_data_in()
     (bsc#1206303).
   - CVE-2022-23480: Fixed a buffer overflow in
     devredir_proc_client_devlist_announce_req() (bsc#1206306).
   - CVE-2022-23481: Fixed an out of bound read in
     xrdp_caps_process_confirm_active() (bsc#1206307).
   - CVE-2022-23482: Fixed an out of bound read in
     xrdp_sec_process_mcs_data_CS_CORE() (bsc#1206310).
   - CVE-2022-23483: Fixed an out of bound read in libxrdp_send_to_channel()
     (bsc#1206311).
   - CVE-2022-23484: Fixed a integer overflow in
     xrdp_mm_process_rail_update_window_text() (bsc#1206312).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-12=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-12=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-12=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2023-12=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      libpainter0-0.9.6-150000.4.11.1
      libpainter0-debuginfo-0.9.6-150000.4.11.1
      librfxencode0-0.9.6-150000.4.11.1
      librfxencode0-debuginfo-0.9.6-150000.4.11.1
      xrdp-0.9.6-150000.4.11.1
      xrdp-debuginfo-0.9.6-150000.4.11.1
      xrdp-debugsource-0.9.6-150000.4.11.1
      xrdp-devel-0.9.6-150000.4.11.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      libpainter0-0.9.6-150000.4.11.1
      libpainter0-debuginfo-0.9.6-150000.4.11.1
      librfxencode0-0.9.6-150000.4.11.1
      librfxencode0-debuginfo-0.9.6-150000.4.11.1
      xrdp-0.9.6-150000.4.11.1
      xrdp-debuginfo-0.9.6-150000.4.11.1
      xrdp-debugsource-0.9.6-150000.4.11.1
      xrdp-devel-0.9.6-150000.4.11.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      libpainter0-0.9.6-150000.4.11.1
      libpainter0-debuginfo-0.9.6-150000.4.11.1
      librfxencode0-0.9.6-150000.4.11.1
      librfxencode0-debuginfo-0.9.6-150000.4.11.1
      xrdp-0.9.6-150000.4.11.1
      xrdp-debuginfo-0.9.6-150000.4.11.1
      xrdp-debugsource-0.9.6-150000.4.11.1
      xrdp-devel-0.9.6-150000.4.11.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      libpainter0-0.9.6-150000.4.11.1
      libpainter0-debuginfo-0.9.6-150000.4.11.1
      librfxencode0-0.9.6-150000.4.11.1
      librfxencode0-debuginfo-0.9.6-150000.4.11.1
      xrdp-0.9.6-150000.4.11.1
      xrdp-debuginfo-0.9.6-150000.4.11.1
      xrdp-debugsource-0.9.6-150000.4.11.1
      xrdp-devel-0.9.6-150000.4.11.1

   - SUSE CaaS Platform 4.0 (x86_64):

      libpainter0-0.9.6-150000.4.11.1
      libpainter0-debuginfo-0.9.6-150000.4.11.1
      librfxencode0-0.9.6-150000.4.11.1
      librfxencode0-debuginfo-0.9.6-150000.4.11.1
      xrdp-0.9.6-150000.4.11.1
      xrdp-debuginfo-0.9.6-150000.4.11.1
      xrdp-debugsource-0.9.6-150000.4.11.1
      xrdp-devel-0.9.6-150000.4.11.1


References:

   https://www.suse.com/security/cve/CVE-2022-23468.html
   https://www.suse.com/security/cve/CVE-2022-23479.html
   https://www.suse.com/security/cve/CVE-2022-23480.html
   https://www.suse.com/security/cve/CVE-2022-23481.html
   https://www.suse.com/security/cve/CVE-2022-23482.html
   https://www.suse.com/security/cve/CVE-2022-23483.html
   https://www.suse.com/security/cve/CVE-2022-23484.html
   https://bugzilla.suse.com/1206300
   https://bugzilla.suse.com/1206303
   https://bugzilla.suse.com/1206306
   https://bugzilla.suse.com/1206307
   https://bugzilla.suse.com/1206310
   https://bugzilla.suse.com/1206311
   https://bugzilla.suse.com/1206312

SUSE: 2023:0012-1 important: xrdp

January 2, 2023
An update that fixes 7 vulnerabilities is now available

Summary

This update for xrdp fixes the following issues: - CVE-2022-23468: Fixed a buffer overflow in xrdp_login_wnd_create() (bsc#1206300). - CVE-2022-23479: Fixed a buffer overflow in xrdp_mm_chan_data_in() (bsc#1206303). - CVE-2022-23480: Fixed a buffer overflow in devredir_proc_client_devlist_announce_req() (bsc#1206306). - CVE-2022-23481: Fixed an out of bound read in xrdp_caps_process_confirm_active() (bsc#1206307). - CVE-2022-23482: Fixed an out of bound read in xrdp_sec_process_mcs_data_CS_CORE() (bsc#1206310). - CVE-2022-23483: Fixed an out of bound read in libxrdp_send_to_channel() (bsc#1206311). - CVE-2022-23484: Fixed a integer overflow in xrdp_mm_process_rail_update_window_text() (bsc#1206312). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15-SP1: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-12=1 - SUSE Linux Enterprise Server 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-12=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-12=1 - SUSE Enterprise Storage 6: zypper in -t patch SUSE-Storage-6-2023-12=1 - SUSE CaaS Platform 4.0: To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64): libpainter0-0.9.6-150000.4.11.1 libpainter0-debuginfo-0.9.6-150000.4.11.1 librfxencode0-0.9.6-150000.4.11.1 librfxencode0-debuginfo-0.9.6-150000.4.11.1 xrdp-0.9.6-150000.4.11.1 xrdp-debuginfo-0.9.6-150000.4.11.1 xrdp-debugsource-0.9.6-150000.4.11.1 xrdp-devel-0.9.6-150000.4.11.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64): libpainter0-0.9.6-150000.4.11.1 libpainter0-debuginfo-0.9.6-150000.4.11.1 librfxencode0-0.9.6-150000.4.11.1 librfxencode0-debuginfo-0.9.6-150000.4.11.1 xrdp-0.9.6-150000.4.11.1 xrdp-debuginfo-0.9.6-150000.4.11.1 xrdp-debugsource-0.9.6-150000.4.11.1 xrdp-devel-0.9.6-150000.4.11.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64): libpainter0-0.9.6-150000.4.11.1 libpainter0-debuginfo-0.9.6-150000.4.11.1 librfxencode0-0.9.6-150000.4.11.1 librfxencode0-debuginfo-0.9.6-150000.4.11.1 xrdp-0.9.6-150000.4.11.1 xrdp-debuginfo-0.9.6-150000.4.11.1 xrdp-debugsource-0.9.6-150000.4.11.1 xrdp-devel-0.9.6-150000.4.11.1 - SUSE Enterprise Storage 6 (aarch64 x86_64): libpainter0-0.9.6-150000.4.11.1 libpainter0-debuginfo-0.9.6-150000.4.11.1 librfxencode0-0.9.6-150000.4.11.1 librfxencode0-debuginfo-0.9.6-150000.4.11.1 xrdp-0.9.6-150000.4.11.1 xrdp-debuginfo-0.9.6-150000.4.11.1 xrdp-debugsource-0.9.6-150000.4.11.1 xrdp-devel-0.9.6-150000.4.11.1 - SUSE CaaS Platform 4.0 (x86_64): libpainter0-0.9.6-150000.4.11.1 libpainter0-debuginfo-0.9.6-150000.4.11.1 librfxencode0-0.9.6-150000.4.11.1 librfxencode0-debuginfo-0.9.6-150000.4.11.1 xrdp-0.9.6-150000.4.11.1 xrdp-debuginfo-0.9.6-150000.4.11.1 xrdp-debugsource-0.9.6-150000.4.11.1 xrdp-devel-0.9.6-150000.4.11.1

References

#1206300 #1206303 #1206306 #1206307 #1206310

#1206311 #1206312

Cross- CVE-2022-23468 CVE-2022-23479 CVE-2022-23480

CVE-2022-23481 CVE-2022-23482 CVE-2022-23483

CVE-2022-23484

CVSS scores:

CVE-2022-23468 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-23468 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

CVE-2022-23479 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-23479 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-23480 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-23480 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-23481 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

CVE-2022-23481 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-23482 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

CVE-2022-23482 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-23483 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

CVE-2022-23483 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2022-23484 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-23484 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

SUSE CaaS Platform 4.0

SUSE Enterprise Storage 6

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS

SUSE Linux Enterprise Server 15-SP1-LTSS

SUSE Linux Enterprise Server for SAP 15-SP1

https://www.suse.com/security/cve/CVE-2022-23468.html

https://www.suse.com/security/cve/CVE-2022-23479.html

https://www.suse.com/security/cve/CVE-2022-23480.html

https://www.suse.com/security/cve/CVE-2022-23481.html

https://www.suse.com/security/cve/CVE-2022-23482.html

https://www.suse.com/security/cve/CVE-2022-23483.html

https://www.suse.com/security/cve/CVE-2022-23484.html

https://bugzilla.suse.com/1206300

https://bugzilla.suse.com/1206303

https://bugzilla.suse.com/1206306

https://bugzilla.suse.com/1206307

https://bugzilla.suse.com/1206310

https://bugzilla.suse.com/1206311

https://bugzilla.suse.com/1206312

Severity
Announcement ID: SUSE-SU-2023:0012-1
Rating: important

Related News