Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0675-01

Red Hat Security Advisory 2023-0675-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include a use-after-free vulnerability.

Packet Storm
#vulnerability#mac#apple#linux#red_hat#ssh

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: tigervnc and xorg-x11-server security update
Advisory ID: RHSA-2023:0675-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0675
Issue date: 2023-02-08
CVE Names: CVE-2023-0494
=====================================================================

  1. Summary:

An update for tigervnc and xorg-x11-server is now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

  1. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege
    elevation (CVE-2023-0494)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tigervnc-1.8.0-24.el7_9.src.rpm
xorg-x11-server-1.20.4-22.el7_9.src.rpm

noarch:
tigervnc-icons-1.8.0-24.el7_9.noarch.rpm
tigervnc-license-1.8.0-24.el7_9.noarch.rpm

x86_64:
tigervnc-1.8.0-24.el7_9.x86_64.rpm
tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm
tigervnc-server-1.8.0-24.el7_9.x86_64.rpm
tigervnc-server-minimal-1.8.0-24.el7_9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tigervnc-server-applet-1.8.0-24.el7_9.noarch.rpm
xorg-x11-server-source-1.20.4-22.el7_9.noarch.rpm

x86_64:
tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm
tigervnc-server-module-1.8.0-24.el7_9.x86_64.rpm
xorg-x11-server-Xdmx-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-22.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-22.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tigervnc-1.8.0-24.el7_9.src.rpm

noarch:
tigervnc-license-1.8.0-24.el7_9.noarch.rpm

x86_64:
tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm
tigervnc-server-minimal-1.8.0-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xorg-x11-server-1.20.4-22.el7_9.src.rpm

noarch:
tigervnc-icons-1.8.0-24.el7_9.noarch.rpm
tigervnc-server-applet-1.8.0-24.el7_9.noarch.rpm
xorg-x11-server-source-1.20.4-22.el7_9.noarch.rpm

x86_64:
tigervnc-1.8.0-24.el7_9.x86_64.rpm
tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm
tigervnc-server-1.8.0-24.el7_9.x86_64.rpm
tigervnc-server-module-1.8.0-24.el7_9.x86_64.rpm
xorg-x11-server-Xdmx-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-22.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-22.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tigervnc-1.8.0-24.el7_9.src.rpm
xorg-x11-server-1.20.4-22.el7_9.src.rpm

noarch:
tigervnc-icons-1.8.0-24.el7_9.noarch.rpm
tigervnc-license-1.8.0-24.el7_9.noarch.rpm

ppc64:
tigervnc-1.8.0-24.el7_9.ppc64.rpm
tigervnc-debuginfo-1.8.0-24.el7_9.ppc64.rpm
tigervnc-server-1.8.0-24.el7_9.ppc64.rpm
tigervnc-server-minimal-1.8.0-24.el7_9.ppc64.rpm
xorg-x11-server-Xephyr-1.20.4-22.el7_9.ppc64.rpm
xorg-x11-server-Xorg-1.20.4-22.el7_9.ppc64.rpm
xorg-x11-server-common-1.20.4-22.el7_9.ppc64.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.ppc64.rpm

ppc64le:
tigervnc-1.8.0-24.el7_9.ppc64le.rpm
tigervnc-debuginfo-1.8.0-24.el7_9.ppc64le.rpm
tigervnc-server-1.8.0-24.el7_9.ppc64le.rpm
tigervnc-server-minimal-1.8.0-24.el7_9.ppc64le.rpm
xorg-x11-server-Xephyr-1.20.4-22.el7_9.ppc64le.rpm
xorg-x11-server-Xorg-1.20.4-22.el7_9.ppc64le.rpm
xorg-x11-server-common-1.20.4-22.el7_9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.ppc64le.rpm

s390x:
tigervnc-1.8.0-24.el7_9.s390x.rpm
tigervnc-debuginfo-1.8.0-24.el7_9.s390x.rpm
tigervnc-server-1.8.0-24.el7_9.s390x.rpm
tigervnc-server-minimal-1.8.0-24.el7_9.s390x.rpm
xorg-x11-server-Xephyr-1.20.4-22.el7_9.s390x.rpm
xorg-x11-server-common-1.20.4-22.el7_9.s390x.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.s390x.rpm

x86_64:
tigervnc-1.8.0-24.el7_9.x86_64.rpm
tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm
tigervnc-server-1.8.0-24.el7_9.x86_64.rpm
tigervnc-server-minimal-1.8.0-24.el7_9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tigervnc-server-applet-1.8.0-24.el7_9.noarch.rpm
xorg-x11-server-source-1.20.4-22.el7_9.noarch.rpm

ppc64:
tigervnc-debuginfo-1.8.0-24.el7_9.ppc64.rpm
tigervnc-server-module-1.8.0-24.el7_9.ppc64.rpm
xorg-x11-server-Xdmx-1.20.4-22.el7_9.ppc64.rpm
xorg-x11-server-Xnest-1.20.4-22.el7_9.ppc64.rpm
xorg-x11-server-Xvfb-1.20.4-22.el7_9.ppc64.rpm
xorg-x11-server-Xwayland-1.20.4-22.el7_9.ppc64.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.ppc.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.ppc64.rpm
xorg-x11-server-devel-1.20.4-22.el7_9.ppc.rpm
xorg-x11-server-devel-1.20.4-22.el7_9.ppc64.rpm

ppc64le:
tigervnc-debuginfo-1.8.0-24.el7_9.ppc64le.rpm
tigervnc-server-module-1.8.0-24.el7_9.ppc64le.rpm
xorg-x11-server-Xdmx-1.20.4-22.el7_9.ppc64le.rpm
xorg-x11-server-Xnest-1.20.4-22.el7_9.ppc64le.rpm
xorg-x11-server-Xvfb-1.20.4-22.el7_9.ppc64le.rpm
xorg-x11-server-Xwayland-1.20.4-22.el7_9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.ppc64le.rpm
xorg-x11-server-devel-1.20.4-22.el7_9.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-1.20.4-22.el7_9.s390x.rpm
xorg-x11-server-Xnest-1.20.4-22.el7_9.s390x.rpm
xorg-x11-server-Xvfb-1.20.4-22.el7_9.s390x.rpm
xorg-x11-server-Xwayland-1.20.4-22.el7_9.s390x.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.s390x.rpm

x86_64:
tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm
tigervnc-server-module-1.8.0-24.el7_9.x86_64.rpm
xorg-x11-server-Xdmx-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-22.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-22.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tigervnc-1.8.0-24.el7_9.src.rpm
xorg-x11-server-1.20.4-22.el7_9.src.rpm

noarch:
tigervnc-icons-1.8.0-24.el7_9.noarch.rpm
tigervnc-license-1.8.0-24.el7_9.noarch.rpm

x86_64:
tigervnc-1.8.0-24.el7_9.x86_64.rpm
tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm
tigervnc-server-1.8.0-24.el7_9.x86_64.rpm
tigervnc-server-minimal-1.8.0-24.el7_9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tigervnc-server-applet-1.8.0-24.el7_9.noarch.rpm
xorg-x11-server-source-1.20.4-22.el7_9.noarch.rpm

x86_64:
tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm
tigervnc-server-module-1.8.0-24.el7_9.x86_64.rpm
xorg-x11-server-Xdmx-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-22.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-22.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-22.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-0494
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wTD6
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

RHSA-2023:2805: Red Hat Security Advisory: xorg-x11-server-Xwayland security update

An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3550: A flaw was found in the xorg-x11-server package. A buffer overflow can occur in the _GetCountedString function in xkb/xkb.c due to improper input validation, allowing for possible escalation of privileges, execution of arbitrary code, or a denial of service. * CVE-2022-3551: A flaw was found in the xorg-x11-server package. The Pro...

RHSA-2023:2249: Red Hat Security Advisory: xorg-x11-server-Xwayland security update

An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3550: A flaw was found in the xorg-x11-server package. A buffer overflow can occur in the _GetCountedString function in xkb/xkb.c due to improper input validation, allowing for possible escalation of privileges, execution of arbitrary code, or a denial of service. * CVE-2022-3551: A flaw was found in the xorg-x11-server package. The Pro...

Ubuntu Security Notice USN-5778-2

Ubuntu Security Notice 5778-2 - USN-5778-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Jan-Niklas Sohn discovered that X.Org X Server extensions contained multiple security issues. An attacker could possibly use these issues to cause the X Server to crash, execute arbitrary code, or escalate privileges.

Red Hat Security Advisory 2023-0671-01

Red Hat Security Advisory 2023-0671-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

RHSA-2023:0675: Red Hat Security Advisory: tigervnc and xorg-x11-server security update

An update for tigervnc and xorg-x11-server is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0494: A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code exec...

Red Hat Security Advisory 2023-0663-01

Red Hat Security Advisory 2023-0663-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0664-01

Red Hat Security Advisory 2023-0664-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0665-01

Red Hat Security Advisory 2023-0665-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

RHSA-2023:0671: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0494: A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read ...

RHSA-2023:0663: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0494: A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote cod...

RHSA-2023:0664: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0494: A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote cod...

Debian Security Advisory 5342-1

Debian Linux Security Advisory 5342-1 - Jan-Niklas Sohn discovered that a user-after-free flaw in the X Input extension of the X.org X server may result in privilege escalation if the X server is running under the root user.

RHSA-2023:0622: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0494: A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forw...

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials