SUSE 5032 Published by

A xrdp security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3830-1: moderate: Security update for xrdp


# Security update for xrdp

Announcement ID: SUSE-SU-2023:3830-1
Rating: moderate
References:

* #1214805

Cross-References:

* CVE-2023-40184

CVSS scores:

* CVE-2023-40184 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-40184 ( NVD ): 2.6 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L

Affected Products:

* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for xrdp fixes the following issues:

* CVE-2023-40184: Fixed restriction bypass via improper session handling
(bsc#1214805).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3830=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3830=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3830=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3830=1

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3830=1

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3830=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3830=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* xrdp-debugsource-0.9.13.1-150200.4.24.1
* libpainter0-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-devel-0.9.13.1-150200.4.24.1
* libpainter0-0.9.13.1-150200.4.24.1
* librfxencode0-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-0.9.13.1-150200.4.24.1
* librfxencode0-0.9.13.1-150200.4.24.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* xrdp-debugsource-0.9.13.1-150200.4.24.1
* libpainter0-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-devel-0.9.13.1-150200.4.24.1
* libpainter0-0.9.13.1-150200.4.24.1
* librfxencode0-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-0.9.13.1-150200.4.24.1
* librfxencode0-0.9.13.1-150200.4.24.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* xrdp-debugsource-0.9.13.1-150200.4.24.1
* libpainter0-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-devel-0.9.13.1-150200.4.24.1
* libpainter0-0.9.13.1-150200.4.24.1
* librfxencode0-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-0.9.13.1-150200.4.24.1
* librfxencode0-0.9.13.1-150200.4.24.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* xrdp-debugsource-0.9.13.1-150200.4.24.1
* libpainter0-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-devel-0.9.13.1-150200.4.24.1
* libpainter0-0.9.13.1-150200.4.24.1
* librfxencode0-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-0.9.13.1-150200.4.24.1
* librfxencode0-0.9.13.1-150200.4.24.1
* SUSE Manager Proxy 4.2 (x86_64)
* xrdp-debugsource-0.9.13.1-150200.4.24.1
* libpainter0-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-devel-0.9.13.1-150200.4.24.1
* libpainter0-0.9.13.1-150200.4.24.1
* librfxencode0-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-0.9.13.1-150200.4.24.1
* librfxencode0-0.9.13.1-150200.4.24.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* xrdp-debugsource-0.9.13.1-150200.4.24.1
* libpainter0-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-devel-0.9.13.1-150200.4.24.1
* libpainter0-0.9.13.1-150200.4.24.1
* librfxencode0-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-0.9.13.1-150200.4.24.1
* librfxencode0-0.9.13.1-150200.4.24.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* xrdp-debugsource-0.9.13.1-150200.4.24.1
* libpainter0-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-devel-0.9.13.1-150200.4.24.1
* libpainter0-0.9.13.1-150200.4.24.1
* librfxencode0-debuginfo-0.9.13.1-150200.4.24.1
* xrdp-0.9.13.1-150200.4.24.1
* librfxencode0-0.9.13.1-150200.4.24.1

## References:

* https://www.suse.com/security/cve/CVE-2023-40184.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214805