SUSE-SU-2019:1860-1: important: Security update for xrdp

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Jul 16 13:10:31 MDT 2019


   SUSE Security Update: Security update for xrdp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1860-1
Rating:             important
References:         #1014524 #1015567 #1022098 #1023988 #1029912 
                    #1060644 #1069591 #1090174 #1100453 #1101506 
                    
Cross-References:   CVE-2013-1430 CVE-2017-16927 CVE-2017-6967
                   
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that solves three vulnerabilities and has 7 fixes
   is now available.

Description:

   This update for xrdp fixes the following issues:

   Security issues fixed:

   - CVE-2013-1430:  When successfully logging in using RDP into an xrdp
     session, the file ~/.vnc/sesman_${username}_passwd was created. Its
     content was the equivalent
     of the user's cleartext password, DES encrypted with a known key
      (bsc#1015567).
   - CVE-2017-16927: The scp_v0s_accept function in sesman/libscp/libscp_v0.c
     in the session manager in xrdp through used an untrusted integer as a
     write length, which could lead to a local denial of service
     (bsc#1069591).
   - CVE-2017-6967: Fixed call of the PAM function auth_start_session(). This
     lead to to PAM session modules not being properly initialized, with a
     potential consequence of incorrect configurations or elevation of
     privileges, aka a pam_limits.so bypass (bsc#1029912).

   Other issues addressed:

   - The KillDisconnected option for TigerVNC Xvnc sessions is now supported
     (bsc#1101506)
   - Fixed an issue with delayed X KeyRelease events (bsc#1100453)
   - Force xrdp-sesman.service to start after xrdp.service. (bsc#1014524)
   - Avoid use of hard-coded sesman port. (bsc#1060644)
   - Backport upstream commit 5575197, sesman should stop setting LANG and
     let initialization scripts take care of it (bsc#1023988).
   - Backport upstream patches for 32bpp support (bsc#1022098).
   - Fixed a regression connecting from Windows 10. (bsc#1090174)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1860=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1860=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1860=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-1860=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      xrdp-0.9.0~git.1456906198.f422461-16.9.3
      xrdp-debuginfo-0.9.0~git.1456906198.f422461-16.9.3
      xrdp-debugsource-0.9.0~git.1456906198.f422461-16.9.3

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      xrdp-0.9.0~git.1456906198.f422461-16.9.3
      xrdp-debuginfo-0.9.0~git.1456906198.f422461-16.9.3
      xrdp-debugsource-0.9.0~git.1456906198.f422461-16.9.3

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      xrdp-0.9.0~git.1456906198.f422461-16.9.3
      xrdp-debuginfo-0.9.0~git.1456906198.f422461-16.9.3
      xrdp-debugsource-0.9.0~git.1456906198.f422461-16.9.3

   - SUSE Enterprise Storage 4 (x86_64):

      xrdp-0.9.0~git.1456906198.f422461-16.9.3
      xrdp-debuginfo-0.9.0~git.1456906198.f422461-16.9.3
      xrdp-debugsource-0.9.0~git.1456906198.f422461-16.9.3


References:

   https://www.suse.com/security/cve/CVE-2013-1430.html
   https://www.suse.com/security/cve/CVE-2017-16927.html
   https://www.suse.com/security/cve/CVE-2017-6967.html
   https://bugzilla.suse.com/1014524
   https://bugzilla.suse.com/1015567
   https://bugzilla.suse.com/1022098
   https://bugzilla.suse.com/1023988
   https://bugzilla.suse.com/1029912
   https://bugzilla.suse.com/1060644
   https://bugzilla.suse.com/1069591
   https://bugzilla.suse.com/1090174
   https://bugzilla.suse.com/1100453
   https://bugzilla.suse.com/1101506



More information about the sle-updates mailing list