exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0664-01

Red Hat Security Advisory 2023-0664-01
Posted Feb 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0664-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2023-0494
SHA-256 | 3901a5f6dad284a258f3bf381157268c7e3be093ad04065e0b7846fa07b3c8c4

Red Hat Security Advisory 2023-0664-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: tigervnc security update
Advisory ID: RHSA-2023:0664-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0664
Issue date: 2023-02-08
CVE Names: CVE-2023-0494
====================================================================
1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege
elevation (CVE-2023-0494)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
tigervnc-1.11.0-8.el8_4.1.src.rpm

aarch64:
tigervnc-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-debuginfo-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-debugsource-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-debuginfo-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-minimal-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-module-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.1.aarch64.rpm

noarch:
tigervnc-icons-1.11.0-8.el8_4.1.noarch.rpm
tigervnc-license-1.11.0-8.el8_4.1.noarch.rpm
tigervnc-selinux-1.11.0-8.el8_4.1.noarch.rpm

ppc64le:
tigervnc-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-debuginfo-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-debugsource-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-debuginfo-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-minimal-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-module-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.1.ppc64le.rpm

s390x:
tigervnc-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-debuginfo-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-debugsource-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-debuginfo-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-minimal-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-module-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.1.s390x.rpm

x86_64:
tigervnc-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-debuginfo-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-debugsource-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-debuginfo-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-minimal-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-module-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0494
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY+O+8tzjgjWX9erEAQiZ1A/+KID5lPujRFTRtprlpv5qmW9sp4HESuJL
J5jA8mR3EubAmMRwcY2PnUvCUP9LrfXUqR+hcUVKvU9udHeySgGxXNdvznVlBQUk
pr761nSaQsiexMrg2p2ucBORTR8PM871DNcqpbbrupAcMIOpiHnWaOyUgFHXLaRW
pVzv5JJCPFwH6/KeWIr47wgIUDGeVWJsvLk43poeOVlFwSENCWZ1DvaKip5DjKMc
nb9ftgR2PHCGp5K+myNgqLsSXEQDU8xzMMqPqwBZFUPfOzIaDzF+mdrL5VEeSLsE
9zvT+0uTotANwBJS8RYUk+x9xOYZffvSAQN6m/LQ7veBSjElgoYC/YyUvY5A7lJg
y9Jp5BhTUJoeHBz8GDsxC+Pq+7BrGkmM2HYXlbY8SlbPlU7rREQb1AafHtLTGZkl
T0MIiY7b3SCNNXX1DncLCz7+Cz84QyamhinikVf2GEpxbJk2aLZJR4rjHIzJorIt
kC7b7641/r1hamLSr3zmyKSSBf7PI/yaDTzlyyqsZEtJd6HsPHLZkh6t101IdnOb
A6j604gSt6PoKFqOuf4RlvSUFD2MrU6UFz60gN2KEzfT9FbNSsuqxOAjX8LsY069
vAWAmINWOQW3/7Dvnf8iG4zAoajE/s4FNWk1Is0AYq59jvb4aah7mAyRT0y6F+2+
bK5z5JPq30E=NKII
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close