Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2023-42822: CWE-125: Out-of-bounds Read in neutrinolabs xrdp

0
Medium
VulnerabilityCVE-2023-42822cvecve-2023-42822cwe-125
Published: Wed Sep 27 2023 (09/27/2023, 17:55:02 UTC)
Source: CVE Database V5
Vendor/Project: neutrinolabs
Product: xrdp

Description

xrdp is an open source remote desktop protocol server. Access to the font glyphs in xrdp_painter.c is not bounds-checked . Since some of this data is controllable by the user, this can result in an out-of-bounds read within the xrdp executable. The vulnerability allows an out-of-bounds read within a potentially privileged process. On non-Debian platforms, xrdp tends to run as root. Potentially an out-of-bounds write can follow the out-of-bounds read. There is no denial-of-service impact, providing xrdp is running in forking mode. This issue has been addressed in release 0.9.23.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.

AI-Powered Analysis

AILast updated: 11/03/2025, 20:22:51 UTC

Technical Analysis

CVE-2023-42822 is an out-of-bounds read vulnerability classified under CWE-125 affecting neutrinolabs xrdp, a widely used open-source implementation of the Remote Desktop Protocol (RDP) server. The vulnerability arises in the xrdp_painter.c component, which handles font glyph data. This data is partially user-controllable, but the code lacks proper bounds checking, allowing an attacker to trigger an out-of-bounds read within the xrdp process memory. On many platforms, particularly non-Debian Linux distributions, xrdp runs with root privileges, which elevates the risk of this vulnerability. The out-of-bounds read could potentially be followed by an out-of-bounds write, increasing the attack surface. However, the vulnerability does not cause denial-of-service if xrdp is running in forking mode, which is the default on many systems. Exploitation requires low privileges (PR:L) and user interaction (UI:R), such as initiating a connection to the xrdp server with crafted font glyph data. The CVSS v3.1 score is 4.6 (medium), reflecting limited confidentiality and integrity impact but no availability impact. The vulnerability was publicly disclosed on September 27, 2023, and fixed in xrdp version 0.9.23.1. No known exploits have been reported in the wild, and no workarounds exist other than upgrading to the patched version. Organizations running vulnerable versions of xrdp should upgrade promptly to mitigate potential information disclosure or privilege escalation risks.

Potential Impact

For European organizations, the impact of CVE-2023-42822 can be significant depending on the deployment context of xrdp. Since xrdp is commonly used to provide remote desktop access to Linux servers, often in enterprise and critical infrastructure environments, exploitation could lead to unauthorized access to sensitive information or partial compromise of system integrity. The fact that xrdp often runs as root on non-Debian systems increases the risk of privilege escalation. Although the vulnerability does not directly enable remote code execution or denial-of-service, the out-of-bounds read and potential subsequent write could be leveraged by skilled attackers to further compromise affected systems. This is particularly concerning for sectors such as finance, healthcare, government, and industrial control systems in Europe, where remote access solutions are prevalent. The lack of known exploits reduces immediate risk, but the availability of a fix means organizations should not delay remediation. Failure to patch could expose organizations to targeted attacks, especially in geopolitical contexts where remote access tools are common attack vectors.

Mitigation Recommendations

1. Upgrade xrdp to version 0.9.23.1 or later immediately to apply the official patch addressing this vulnerability. 2. If upgrading is not immediately possible, restrict access to xrdp servers using network-level controls such as firewalls or VPNs to limit exposure to trusted users only. 3. Enforce strong authentication mechanisms for xrdp sessions to reduce the risk of unauthorized access. 4. Monitor logs for unusual connection attempts or malformed font glyph data that could indicate exploitation attempts. 5. Consider running xrdp with the least privileges possible; on non-Debian systems, investigate options to drop root privileges after binding to necessary ports. 6. Employ intrusion detection systems (IDS) or endpoint detection and response (EDR) tools to detect anomalous behavior related to xrdp processes. 7. Regularly audit and update all remote access infrastructure to ensure timely application of security patches. 8. Educate users about the risks of connecting to untrusted remote desktop servers and the importance of secure configurations.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
GitHub_M
Date Reserved
2023-09-14T16:13:33.310Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 690904ac00ff46172d4a0d0b

Added to database: 11/3/2025, 7:38:20 PM

Last enriched: 11/3/2025, 8:22:51 PM

Last updated: 11/6/2025, 11:39:41 AM

Views: 5

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats