CVE-2022-23478 – Out of Bound Write in xrdp
https://notcve.org/view.php?id=CVE-2022-23478
xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Write in xrdp_mm_trans_process_drdynvc_channel_open() function. There are no known workarounds for this issue. Users are advised to upgrade. xrdp es un proyecto de código abierto que proporciona un inicio de sesión gráfico para máquinas remotas utilizando Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contiene una escritura fuera de los límites en la función xrdp_mm_trans_process_drdynvc_channel_open(). No se conocen workarounds para este problema. Se recomienda a los usuarios que actualicen. • https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-2f49-wwpm-78pj https://www.debian.org/security/2023/dsa-5502 • CWE-787: Out-of-bounds Write •
CVE-2022-23468 – Buffer Overflow in xrdp
https://notcve.org/view.php?id=CVE-2022-23468
xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in xrdp_login_wnd_create() function. There are no known workarounds for this issue. Users are advised to upgrade. xrdp es un proyecto de código abierto que proporciona un inicio de sesión gráfico para máquinas remotas utilizando Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contiene un flujo de búfer desbordado en la función xrdp_login_wnd_create(). No se conocen workarounds para este problema. Se recomienda a los usuarios que actualicen. • https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-8c2f-mw8m-qpx6 https://www.debian.org/security/2023/dsa-5502 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
CVE-2022-23493 – Out of Bound Read in xrdp
https://notcve.org/view.php?id=CVE-2022-23493
xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_mm_trans_process_drdynvc_channel_close() function. There are no known workarounds for this issue. Users are advised to upgrade. xrdp es un proyecto de código abierto que proporciona un inicio de sesión gráfico para máquinas remotas utilizando Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contiene una lectura fuera de los límites en la función xrdp_mm_trans_process_drdynvc_channel_close(). No se conocen workarounds para este problema. Se recomienda a los usuarios que actualicen. • https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-59wp-3wq6-jh5v https://www.debian.org/security/2023/dsa-5502 • CWE-125: Out-of-bounds Read •
CVE-2022-23613 – Privilege escalation on xrdp
https://notcve.org/view.php?id=CVE-2022-23613
xrdp is an open source remote desktop protocol (RDP) server. In affected versions an integer underflow leading to a heap overflow in the sesman server allows any unauthenticated attacker which is able to locally access a sesman server to execute code as root. This vulnerability has been patched in version 0.9.18.1 and above. Users are advised to upgrade. There are no known workarounds. xrdp es un servidor de protocolo de escritorio remoto (RDP) de código abierto. • https://github.com/neutrinolabs/xrdp/commit/4def30ab8ea445cdc06832a44c3ec40a506a0ffa https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-8h98-h426-xf32 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K5ONRGARKHGFU2CIEQ7E6M6VJZEM5XWW https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U3XGFJNQMNXHBD3J7CBM4YURYEDXROWZ • CWE-191: Integer Underflow (Wrap or Wraparound) •
CVE-2020-4044 – Local users can perform a buffer overflow attack against the xrdp-sesman service and then impersonate it
https://notcve.org/view.php?id=CVE-2020-4044
The xrdp-sesman service before version 0.9.13.1 can be crashed by connecting over port 3350 and supplying a malicious payload. Once the xrdp-sesman process is dead, an unprivileged attacker on the server could then proceed to start their own imposter sesman service listening on port 3350. This will allow them to capture any user credentials that are submitted to XRDP and approve or reject arbitrary login credentials. For xorgxrdp sessions in particular, this allows an unauthorized user to hijack an existing session. This is a buffer overflow attack, so there may be a risk of arbitrary code execution as well. • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00037.html https://github.com/neutrinolabs/xrdp/commit/0c791d073d0eb344ee7aaafd221513dc9226762c https://github.com/neutrinolabs/xrdp/releases/tag/v0.9.13.1 https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-j9fv-6fwf-p3g4 https://lists.debian.org/debian-lts-announce/2020/08/msg00015.html https://www.debian.org/security/2020/dsa-4737 • CWE-121: Stack-based Buffer Overflow •