exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0662-01

Red Hat Security Advisory 2023-0662-01
Posted Feb 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0662-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2023-0494
SHA-256 | 2f35b0cfb78a8ce71f23b78febbdfbbfebdaa133cb1e29fbe67c6c1e49c23efc

Red Hat Security Advisory 2023-0662-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: tigervnc security update
Advisory ID: RHSA-2023:0662-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0662
Issue date: 2023-02-08
CVE Names: CVE-2023-0494
====================================================================
1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege
elevation (CVE-2023-0494)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
tigervnc-1.12.0-9.el8_7.1.src.rpm

aarch64:
tigervnc-1.12.0-9.el8_7.1.aarch64.rpm
tigervnc-debuginfo-1.12.0-9.el8_7.1.aarch64.rpm
tigervnc-debugsource-1.12.0-9.el8_7.1.aarch64.rpm
tigervnc-server-1.12.0-9.el8_7.1.aarch64.rpm
tigervnc-server-debuginfo-1.12.0-9.el8_7.1.aarch64.rpm
tigervnc-server-minimal-1.12.0-9.el8_7.1.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.12.0-9.el8_7.1.aarch64.rpm
tigervnc-server-module-1.12.0-9.el8_7.1.aarch64.rpm
tigervnc-server-module-debuginfo-1.12.0-9.el8_7.1.aarch64.rpm

noarch:
tigervnc-icons-1.12.0-9.el8_7.1.noarch.rpm
tigervnc-license-1.12.0-9.el8_7.1.noarch.rpm
tigervnc-selinux-1.12.0-9.el8_7.1.noarch.rpm

ppc64le:
tigervnc-1.12.0-9.el8_7.1.ppc64le.rpm
tigervnc-debuginfo-1.12.0-9.el8_7.1.ppc64le.rpm
tigervnc-debugsource-1.12.0-9.el8_7.1.ppc64le.rpm
tigervnc-server-1.12.0-9.el8_7.1.ppc64le.rpm
tigervnc-server-debuginfo-1.12.0-9.el8_7.1.ppc64le.rpm
tigervnc-server-minimal-1.12.0-9.el8_7.1.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.12.0-9.el8_7.1.ppc64le.rpm
tigervnc-server-module-1.12.0-9.el8_7.1.ppc64le.rpm
tigervnc-server-module-debuginfo-1.12.0-9.el8_7.1.ppc64le.rpm

s390x:
tigervnc-1.12.0-9.el8_7.1.s390x.rpm
tigervnc-debuginfo-1.12.0-9.el8_7.1.s390x.rpm
tigervnc-debugsource-1.12.0-9.el8_7.1.s390x.rpm
tigervnc-server-1.12.0-9.el8_7.1.s390x.rpm
tigervnc-server-debuginfo-1.12.0-9.el8_7.1.s390x.rpm
tigervnc-server-minimal-1.12.0-9.el8_7.1.s390x.rpm
tigervnc-server-minimal-debuginfo-1.12.0-9.el8_7.1.s390x.rpm
tigervnc-server-module-1.12.0-9.el8_7.1.s390x.rpm
tigervnc-server-module-debuginfo-1.12.0-9.el8_7.1.s390x.rpm

x86_64:
tigervnc-1.12.0-9.el8_7.1.x86_64.rpm
tigervnc-debuginfo-1.12.0-9.el8_7.1.x86_64.rpm
tigervnc-debugsource-1.12.0-9.el8_7.1.x86_64.rpm
tigervnc-server-1.12.0-9.el8_7.1.x86_64.rpm
tigervnc-server-debuginfo-1.12.0-9.el8_7.1.x86_64.rpm
tigervnc-server-minimal-1.12.0-9.el8_7.1.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.12.0-9.el8_7.1.x86_64.rpm
tigervnc-server-module-1.12.0-9.el8_7.1.x86_64.rpm
tigervnc-server-module-debuginfo-1.12.0-9.el8_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0494
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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­Jj
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close