[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1005304: marked as done (xrdp: CVE-2022-23613)



Your message dated Fri, 01 Apr 2022 07:05:05 +0000
with message-id <E1naBLF-00014R-EE@fasolo.debian.org>
and subject line Bug#1005304: fixed in xrdp 0.9.17-2.1
has caused the Debian Bug report #1005304,
regarding xrdp: CVE-2022-23613
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
1005304: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005304
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Source: xrdp
Version: 0.9.17-2
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for xrdp.

CVE-2022-23613[0]:
| xrdp is an open source remote desktop protocol (RDP) server. In
| affected versions an integer underflow leading to a heap overflow in
| the sesman server allows any unauthenticated attacker which is able to
| locally access a sesman server to execute code as root. This
| vulnerability has been patched in version 0.9.18.1 and above. Users
| are advised to upgrade. There are no known workarounds.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-23613
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23613
[1] https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-8h98-h426-xf32
[2] https://github.com/neutrinolabs/xrdp/commit/4def30ab8ea445cdc06832a44c3ec40a506a0ffa

Regards,
Salvatore

--- End Message ---
--- Begin Message ---
Source: xrdp
Source-Version: 0.9.17-2.1
Done: Arnaud Rebillout <arnaudr@kali.org>

We believe that the bug you reported is fixed in the latest version of
xrdp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1005304@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Arnaud Rebillout <arnaudr@kali.org> (supplier of updated xrdp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 01 Apr 2022 09:34:47 +0700
Source: xrdp
Architecture: source
Version: 0.9.17-2.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Remote Maintainers <debian-remote@lists.debian.org>
Changed-By: Arnaud Rebillout <arnaudr@kali.org>
Closes: 1005304
Changes:
 xrdp (0.9.17-2.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Import upstream patch to fix CVE-2022-23613 (Closes: #1005304)
Checksums-Sha1:
 754a2b0b4acb77588e285ed6ae96c1663a171fce 1953 xrdp_0.9.17-2.1.dsc
 ac388453a757acc4cf27bc4ae4ddc495c0644cec 23304 xrdp_0.9.17-2.1.debian.tar.xz
 707444e0b8082d78a5223578b8d781e26c46168e 7486 xrdp_0.9.17-2.1_source.buildinfo
Checksums-Sha256:
 7d61a0a20ca28c87c385f21c3cac35827e2eb3ad70b188b01c2154f2ba2276d4 1953 xrdp_0.9.17-2.1.dsc
 ee4aa2164273f6fb2bc3f14a61dd17ad6f6efa6e8115ad49368bf71d0c34aa29 23304 xrdp_0.9.17-2.1.debian.tar.xz
 ce1f30cd3314e787469d661126ae014fd6d01a0c05a571bd48c73912df2095e5 7486 xrdp_0.9.17-2.1_source.buildinfo
Files:
 541f4c0f9701fad6335b5266aeaaa2f5 1953 net optional xrdp_0.9.17-2.1.dsc
 3f0620f2335bffbb5685234158eff422 23304 net optional xrdp_0.9.17-2.1.debian.tar.xz
 063d55494ab0086bef11cd7088644231 7486 net optional xrdp_0.9.17-2.1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
Comment: Signed by Raphael Hertzog

iQEzBAEBCgAdFiEE1823g1EQnhJ1LsbSA4gdq+vCmrkFAmJGn3sACgkQA4gdq+vC
mrkNOgf/Xr7zth4m3/U/CiFtRqJbpCGY745HoHz0dNtHMoR75ihC529GroL206TB
3wyJM0bOKc7I+Dg+ESvPlbV478MCWjSSXvGnXTYzLkiwJ+25W6agQtb0TPadF7Xw
1IjcOL3+EKrZfcQ4nOuQXAdEEbAfDeNsAHyUkcLY2wvNnSk809jd8SVxIXLktprw
MZPl2bLHkB0uUXeuVPddf+tXaEOK5Rpm/h+He2vzhEXzeayL6Z49K+VEp+ic1VXt
oaixy/GwsWkO/OYwnN/eBeh+uZxL0xSwzMQmH/+4kIcyAQAs8RcVBMhXKOfnjvOZ
3VOLBE6uG665uxJWyjoBP7TWXDsapw==
=c361
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: