Bug 2236308 - CVE-2023-40184 xrdp: xdp: restriction bypass via improper session handling [epel-all]
Summary: CVE-2023-40184 xrdp: xdp: restriction bypass via improper session handling [e...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora EPEL
Classification: Fedora
Component: xrdp
Version: epel8
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Bojan Smojver
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2023-40184
TreeView+ depends on / blocked
 
Reported: 2023-08-30 21:18 UTC by Chess Hazlett
Modified: 2023-09-15 18:46 UTC (History)
2 users (show)

Fixed In Version: xrdp-0.9.23-1.el9 xrdp-0.9.23-1.el8 xrdp-0.9.23-1.el7 xrdp-0.9.23-1.fc37 xrdp-0.9.23-1.fc38 xrdp-0.9.23-1.fc39
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-09-10 00:35:45 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Chess Hazlett 2023-08-30 21:18:58 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2236306

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Chess Hazlett 2023-08-30 21:19:00 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=low

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2236306,2236308

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-09-01 06:38:36 UTC
FEDORA-EPEL-2023-0640e2bbd1 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-0640e2bbd1

Comment 3 Fedora Update System 2023-09-01 06:38:39 UTC
FEDORA-EPEL-2023-c2aea8a27e has been submitted as an update to Fedora EPEL 9. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-c2aea8a27e

Comment 4 Fedora Update System 2023-09-01 06:38:42 UTC
FEDORA-EPEL-2023-6770a3482d has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-6770a3482d

Comment 5 Fedora Update System 2023-09-01 06:38:44 UTC
FEDORA-2023-b1d585e148 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-b1d585e148

Comment 6 Fedora Update System 2023-09-01 06:38:47 UTC
FEDORA-2023-40298f6951 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-40298f6951

Comment 7 Fedora Update System 2023-09-01 06:38:49 UTC
FEDORA-2023-5134642a68 has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-5134642a68

Comment 8 Fedora Update System 2023-09-02 01:35:07 UTC
FEDORA-2023-b1d585e148 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-b1d585e148`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-b1d585e148

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2023-09-02 01:42:26 UTC
FEDORA-EPEL-2023-c2aea8a27e has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-c2aea8a27e

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2023-09-02 01:48:42 UTC
FEDORA-EPEL-2023-6770a3482d has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-6770a3482d

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2023-09-02 01:58:08 UTC
FEDORA-EPEL-2023-0640e2bbd1 has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-0640e2bbd1

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 12 Fedora Update System 2023-09-02 02:10:54 UTC
FEDORA-2023-5134642a68 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-5134642a68`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-5134642a68

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 13 Fedora Update System 2023-09-02 02:34:02 UTC
FEDORA-2023-40298f6951 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-40298f6951`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-40298f6951

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 14 Fedora Update System 2023-09-10 00:35:45 UTC
FEDORA-EPEL-2023-c2aea8a27e has been pushed to the Fedora EPEL 9 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 15 Fedora Update System 2023-09-10 00:49:54 UTC
FEDORA-EPEL-2023-6770a3482d has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 16 Fedora Update System 2023-09-10 01:02:56 UTC
FEDORA-EPEL-2023-0640e2bbd1 has been pushed to the Fedora EPEL 7 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 17 Fedora Update System 2023-09-10 01:19:11 UTC
FEDORA-2023-40298f6951 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 18 Fedora Update System 2023-09-10 01:19:20 UTC
FEDORA-2023-b1d585e148 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 19 Fedora Update System 2023-09-15 18:46:01 UTC
FEDORA-2023-5134642a68 has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.