Vulnerabilities (CVE)

Filtered by vendor Neutrinolabs Subscribe
Filtered by product Xrdp
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-39917 1 Neutrinolabs 1 Xrdp 2024-09-05 N/A 9.8 CRITICAL
xrdp is an open source RDP server. xrdp versions prior to 0.10.0 have a vulnerability that allows attackers to make an infinite number of login attempts. The number of max login attempts is supposed to be limited by a configuration parameter `MaxLoginRetry` in `/etc/xrdp/sesman.ini`. However, this mechanism was not effectively working. As a result, xrdp allows an infinite number of login attempts.
CVE-2022-23613 2 Fedoraproject, Neutrinolabs 2 Fedora, Xrdp 2024-02-04 7.2 HIGH 7.8 HIGH
xrdp is an open source remote desktop protocol (RDP) server. In affected versions an integer underflow leading to a heap overflow in the sesman server allows any unauthenticated attacker which is able to locally access a sesman server to execute code as root. This vulnerability has been patched in version 0.9.18.1 and above. Users are advised to upgrade. There are no known workarounds.
CVE-2020-4044 1 Neutrinolabs 1 Xrdp 2024-02-04 4.6 MEDIUM 7.8 HIGH
The xrdp-sesman service before version 0.9.13.1 can be crashed by connecting over port 3350 and supplying a malicious payload. Once the xrdp-sesman process is dead, an unprivileged attacker on the server could then proceed to start their own imposter sesman service listening on port 3350. This will allow them to capture any user credentials that are submitted to XRDP and approve or reject arbitrary login credentials. For xorgxrdp sessions in particular, this allows an unauthorized user to hijack an existing session. This is a buffer overflow attack, so there may be a risk of arbitrary code execution as well.
CVE-2017-16927 2 Debian, Neutrinolabs 2 Debian Linux, Xrdp 2024-02-04 7.2 HIGH 8.4 HIGH
The scp_v0s_accept function in sesman/libscp/libscp_v0.c in the session manager in xrdp through 0.9.4 uses an untrusted integer as a write length, which allows local users to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted input stream.
CVE-2013-1430 2 Debian, Neutrinolabs 2 Debian Linux, Xrdp 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered in xrdp before 0.9.1. When successfully logging in using RDP into an xrdp session, the file ~/.vnc/sesman_${username}_passwd is created. Its content is the equivalent of the user's cleartext password, DES encrypted with a known key.
CVE-2017-6967 1 Neutrinolabs 1 Xrdp 2024-02-04 7.5 HIGH 7.3 HIGH
xrdp 0.9.1 calls the PAM function auth_start_session() in an incorrect location, leading to PAM session modules not being properly initialized, with a potential consequence of incorrect configurations or elevation of privileges, aka a pam_limits.so bypass.