exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0665-01

Red Hat Security Advisory 2023-0665-01
Posted Feb 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0665-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2023-0494
SHA-256 | 7c09d74037ecdc48aa9f89c90d148e348bcf5592b41c0837c4582afa60f5a006

Red Hat Security Advisory 2023-0665-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: tigervnc security update
Advisory ID: RHSA-2023:0665-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0665
Issue date: 2023-02-08
CVE Names: CVE-2023-0494
====================================================================
1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege
elevation (CVE-2023-0494)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
tigervnc-1.9.0-16.el8_1.1.src.rpm

aarch64:
tigervnc-1.9.0-16.el8_1.1.aarch64.rpm
tigervnc-debuginfo-1.9.0-16.el8_1.1.aarch64.rpm
tigervnc-debugsource-1.9.0-16.el8_1.1.aarch64.rpm
tigervnc-server-1.9.0-16.el8_1.1.aarch64.rpm
tigervnc-server-debuginfo-1.9.0-16.el8_1.1.aarch64.rpm
tigervnc-server-minimal-1.9.0-16.el8_1.1.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-16.el8_1.1.aarch64.rpm
tigervnc-server-module-1.9.0-16.el8_1.1.aarch64.rpm
tigervnc-server-module-debuginfo-1.9.0-16.el8_1.1.aarch64.rpm

noarch:
tigervnc-icons-1.9.0-16.el8_1.1.noarch.rpm
tigervnc-license-1.9.0-16.el8_1.1.noarch.rpm
tigervnc-server-applet-1.9.0-16.el8_1.1.noarch.rpm

ppc64le:
tigervnc-1.9.0-16.el8_1.1.ppc64le.rpm
tigervnc-debuginfo-1.9.0-16.el8_1.1.ppc64le.rpm
tigervnc-debugsource-1.9.0-16.el8_1.1.ppc64le.rpm
tigervnc-server-1.9.0-16.el8_1.1.ppc64le.rpm
tigervnc-server-debuginfo-1.9.0-16.el8_1.1.ppc64le.rpm
tigervnc-server-minimal-1.9.0-16.el8_1.1.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.9.0-16.el8_1.1.ppc64le.rpm
tigervnc-server-module-1.9.0-16.el8_1.1.ppc64le.rpm
tigervnc-server-module-debuginfo-1.9.0-16.el8_1.1.ppc64le.rpm

s390x:
tigervnc-1.9.0-16.el8_1.1.s390x.rpm
tigervnc-debuginfo-1.9.0-16.el8_1.1.s390x.rpm
tigervnc-debugsource-1.9.0-16.el8_1.1.s390x.rpm
tigervnc-server-1.9.0-16.el8_1.1.s390x.rpm
tigervnc-server-debuginfo-1.9.0-16.el8_1.1.s390x.rpm
tigervnc-server-minimal-1.9.0-16.el8_1.1.s390x.rpm
tigervnc-server-minimal-debuginfo-1.9.0-16.el8_1.1.s390x.rpm

x86_64:
tigervnc-1.9.0-16.el8_1.1.x86_64.rpm
tigervnc-debuginfo-1.9.0-16.el8_1.1.x86_64.rpm
tigervnc-debugsource-1.9.0-16.el8_1.1.x86_64.rpm
tigervnc-server-1.9.0-16.el8_1.1.x86_64.rpm
tigervnc-server-debuginfo-1.9.0-16.el8_1.1.x86_64.rpm
tigervnc-server-minimal-1.9.0-16.el8_1.1.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-16.el8_1.1.x86_64.rpm
tigervnc-server-module-1.9.0-16.el8_1.1.x86_64.rpm
tigervnc-server-module-debuginfo-1.9.0-16.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0494
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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üNE
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close