Debian DLA-3370-1 : xrdp - LTS security update

critical Nessus Plugin ID 173714

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3370 advisory.

- xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in xrdp_login_wnd_create() function.
There are no known workarounds for this issue. Users are advised to upgrade. (CVE-2022-23468)

- xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Write in xrdp_mm_trans_process_drdynvc_channel_open() function. There are no known workarounds for this issue.
Users are advised to upgrade. (CVE-2022-23478)

- xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in xrdp_mm_chan_data_in() function.
There are no known workarounds for this issue. Users are advised to upgrade. (CVE-2022-23479)

- xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in libxrdp_send_to_channel() function.
There are no known workarounds for this issue. Users are advised to upgrade. (CVE-2022-23483)

- xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Integer Overflow in xrdp_mm_process_rail_update_window_text() function. There are no known workarounds for this issue. Users are advised to upgrade. (CVE-2022-23484)

- xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_mm_trans_process_drdynvc_channel_close() function. There are no known workarounds for this issue.
Users are advised to upgrade. (CVE-2022-23493)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the xrdp packages.

For Debian 10 buster, these problems have been fixed in version 0.9.9-1+deb10u2.

See Also

https://security-tracker.debian.org/tracker/source-package/xrdp

https://www.debian.org/lts/security/2023/dla-3370

https://security-tracker.debian.org/tracker/CVE-2022-23468

https://security-tracker.debian.org/tracker/CVE-2022-23478

https://security-tracker.debian.org/tracker/CVE-2022-23479

https://security-tracker.debian.org/tracker/CVE-2022-23483

https://security-tracker.debian.org/tracker/CVE-2022-23484

https://security-tracker.debian.org/tracker/CVE-2022-23493

https://packages.debian.org/source/buster/xrdp

Plugin Details

Severity: Critical

ID: 173714

File Name: debian_DLA-3370.nasl

Version: 1.0

Type: local

Agent: unix

Published: 3/30/2023

Updated: 3/30/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-23484

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:xrdp, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/30/2023

Vulnerability Publication Date: 12/9/2022

Reference Information

CVE: CVE-2022-23468, CVE-2022-23478, CVE-2022-23479, CVE-2022-23483, CVE-2022-23484, CVE-2022-23493