xrdp: CVE-2020-4044

Related Vulnerabilities: CVE-2020-4044  

Debian Bug report logs - #964573
xrdp: CVE-2020-4044

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Wed, 8 Jul 2020 20:33:01 UTC

Severity: grave

Tags: security, upstream

Found in version xrdp/0.9.12-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Remote Maintainers <debian-remote@lists.debian.org>:
Bug#964573; Package src:xrdp. (Wed, 08 Jul 2020 20:33:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Remote Maintainers <debian-remote@lists.debian.org>. (Wed, 08 Jul 2020 20:33:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: xrdp: CVE-2020-4044
Date: Wed, 08 Jul 2020 22:28:43 +0200
Source: xrdp
Version: CVE-2020-4044
Severity: grave
Tags: security upstream

Hi,

The following vulnerability was published for xrdp.

CVE-2020-4044[0]:
| The xrdp-sesman service before version 0.9.13.1 can be crashed by
| connecting over port 3350 and supplying a malicious payload. Once the
| xrdp-sesman process is dead, an unprivileged attacker on the server
| could then proceed to start their own imposter sesman service
| listening on port 3350. This will allow them to capture any user
| credentials that are submitted to XRDP and approve or reject arbitrary
| login credentials. For xorgxrdp sessions in particular, this allows an
| unauthorized user to hijack an existing session. This is a buffer
| overflow attack, so there may be a risk of arbitrary code execution as
| well.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-4044
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4044
[1] https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-j9fv-6fwf-p3g4
[2] https://github.com/neutrinolabs/xrdp/commit/e593f58a82bf79b556601ae08e9e25e366a662fb

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Information forwarded to debian-bugs-dist@lists.debian.org, Debian Remote Maintainers <debian-remote@lists.debian.org>:
Bug#964573; Package src:xrdp. (Wed, 08 Jul 2020 20:36:02 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Debian Remote Maintainers <debian-remote@lists.debian.org>. (Wed, 08 Jul 2020 20:36:02 GMT) (full text, mbox, link).


Message #10 received at 964573@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 964573@bugs.debian.org
Subject: Re: Bug#964573: xrdp: CVE-2020-4044
Date: Wed, 8 Jul 2020 22:35:07 +0200
Control: notfound -1 CVE-2020-4044
Control: found -1 0.9.12-1

On Wed, Jul 08, 2020 at 10:28:43PM +0200, Salvatore Bonaccorso wrote:
> Source: xrdp
> Version: CVE-2020-4044

Sorry for the broken report (not sure how I managed to do that broken
version using), fixing the metadata.

Regards,
Salvatore



No longer marked as found in versions xrdp/CVE-2020-4044. Request was from Salvatore Bonaccorso <carnil@debian.org> to 964573-submit@bugs.debian.org. (Wed, 08 Jul 2020 20:36:02 GMT) (full text, mbox, link).


Marked as found in versions xrdp/0.9.12-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to 964573-submit@bugs.debian.org. (Wed, 08 Jul 2020 20:36:03 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Jul 9 09:12:20 2020; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.