Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0623-01

Red Hat Security Advisory 2023-0623-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

Packet Storm
#vulnerability#mac#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: tigervnc security update
Advisory ID: RHSA-2023:0623-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0623
Issue date: 2023-02-07
CVE Names: CVE-2023-0494
====================================================================

  1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege
    elevation (CVE-2023-0494)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
tigervnc-1.11.0-22.el9_0.1.src.rpm

aarch64:
tigervnc-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-debuginfo-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-debugsource-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-server-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-server-debuginfo-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-server-minimal-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-server-module-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.1.aarch64.rpm

noarch:
tigervnc-icons-1.11.0-22.el9_0.1.noarch.rpm
tigervnc-license-1.11.0-22.el9_0.1.noarch.rpm
tigervnc-selinux-1.11.0-22.el9_0.1.noarch.rpm

ppc64le:
tigervnc-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-debuginfo-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-debugsource-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-server-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-server-debuginfo-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-server-minimal-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-server-module-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.1.ppc64le.rpm

s390x:
tigervnc-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-debuginfo-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-debugsource-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-server-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-server-debuginfo-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-server-minimal-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-server-module-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.1.s390x.rpm

x86_64:
tigervnc-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-debuginfo-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-debugsource-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-server-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-server-debuginfo-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-server-minimal-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-server-module-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-0494
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/xcu
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

RHSA-2023:2805: Red Hat Security Advisory: xorg-x11-server-Xwayland security update

An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3550: A flaw was found in the xorg-x11-server package. A buffer overflow can occur in the _GetCountedString function in xkb/xkb.c due to improper input validation, allowing for possible escalation of privileges, execution of arbitrary code, or a denial of service. * CVE-2022-3551: A flaw was found in the xorg-x11-server package. The Pro...

RHSA-2023:2248: Red Hat Security Advisory: xorg-x11-server security and bug fix update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3550: A flaw was found in the xorg-x11-server package. A buffer overflow can occur in the _GetCountedString function in xkb/xkb.c due to improper input validation, allowing for possible escalation of privileges, execution of arbitrary code, or a denial of service. * CVE-2022-3551: A flaw was found in the xorg-x11-server package. The ProcXkbGetKb...

CVE-2023-0494: Xi: fix potential use-after-free in DeepCopyPointerClasses (0ba6d8c3) · Commits · xorg / xserver · GitLab

A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.

Red Hat Security Advisory 2023-0671-01

Red Hat Security Advisory 2023-0671-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

RHSA-2023:0675: Red Hat Security Advisory: tigervnc and xorg-x11-server security update

An update for tigervnc and xorg-x11-server is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0494: A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code exec...

Red Hat Security Advisory 2023-0663-01

Red Hat Security Advisory 2023-0663-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0664-01

Red Hat Security Advisory 2023-0664-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0665-01

Red Hat Security Advisory 2023-0665-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0662-01

Red Hat Security Advisory 2023-0662-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0622-01

Red Hat Security Advisory 2023-0622-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

RHSA-2023:0671: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0494: A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read ...

RHSA-2023:0663: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0494: A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote cod...

RHSA-2023:0662: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0494: A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forw...

RHSA-2023:0664: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0494: A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote cod...

Debian Security Advisory 5342-1

Debian Linux Security Advisory 5342-1 - Jan-Niklas Sohn discovered that a user-after-free flaw in the X Input extension of the X.org X server may result in privilege escalation if the X server is running under the root user.

RHSA-2023:0623: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0494: A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote cod...

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials