SUSE update for xrdp



Published: 2023-01-26
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-23477
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Realtime Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

xrdp-devel
Operating systems & Components / Operating system package or component

xrdp-debugsource
Operating systems & Components / Operating system package or component

xrdp-debuginfo
Operating systems & Components / Operating system package or component

xrdp
Operating systems & Components / Operating system package or component

librfxencode0-debuginfo
Operating systems & Components / Operating system package or component

librfxencode0
Operating systems & Components / Operating system package or component

libpainter0-debuginfo
Operating systems & Components / Operating system package or component

libpainter0
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU70107

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23477

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in audin_send_open() function. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package xrdp to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP2 - 15-SP3

SUSE Linux Enterprise Server: 15-SP2-LTSS - 15-SP4

SUSE Linux Enterprise Realtime Extension: 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP2-LTSS - 15-SP4

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

openSUSE Leap: 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

xrdp-devel: before 0.9.13.1-150200.4.18.1

xrdp-debugsource: before 0.9.13.1-150200.4.18.1

xrdp-debuginfo: before 0.9.13.1-150200.4.18.1

xrdp: before 0.9.13.1-150200.4.18.1

librfxencode0-debuginfo: before 0.9.13.1-150200.4.18.1

librfxencode0: before 0.9.13.1-150200.4.18.1

libpainter0-debuginfo: before 0.9.13.1-150200.4.18.1

libpainter0: before 0.9.13.1-150200.4.18.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230151-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###