Fedora 24 : 1:xrdp / xorgxrdp (2017-8eac23007d)

high Nessus Plugin ID 99413

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

New upstream version of xorgxrdp and xrdp :

New features in xrdp :

- RemoteFX codec support is now enabled by default.

- Bitmap updates support is now enabled by default.

- TLS ciphers suites and version is now logged.

- Connected computer name is now logged.

- Switched to Xorg (xorgxrdp) as the default backend now.

- Miscellaneous RemoteFX codec mode improvements.

- Socket directory is configurable at the compile time.

Bugfixes in xrdp :

- Parallels client for MacOS / iOS can now connect (audio redirection must be disabled on client or xrdp server though).

- MS RDP client for iOS can now connect using TLS security layer.

- MS RDP client for Android can now connect to xrdp.

- Large resolutions (4K) can be used with RemoteFX graphics.

- Multiple RemoteApps can be opened throguh NeutrinoRDP proxy.

- tls_ciphers in xrdp.ini is not limited to 63 chars anymore, it's variable-length.

- Fixed an issue where tls_ciphers were ignored and rdp security layer could be used instead.

- Kill disconnected sessions feature is working with Xorg (xorgxrdp) backend.

- Miscellaneous code cleanup and memory issues fixes.

Rebuild of xrdp requiring both xorgxrdp and tigervnc-minimal. VNC is still the default.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected 1:xrdp and / or xorgxrdp packages.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2017-8eac23007d

Plugin Details

Severity: High

ID: 99413

File Name: fedora_2017-8eac23007d.nasl

Version: 3.5

Type: local

Agent: unix

Published: 4/17/2017

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:1:xrdp, p-cpe:/a:fedoraproject:fedora:xorgxrdp, cpe:/o:fedoraproject:fedora:24

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 4/16/2017

Vulnerability Publication Date: 3/17/2017

Reference Information

CVE: CVE-2017-6967