what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0671-01

Red Hat Security Advisory 2023-0671-01
Posted Feb 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0671-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2023-0494
SHA-256 | d10a8c4bfe4dfeef5b4dbdb1337e0f766d3545b430286164c23a28df10c71b92

Red Hat Security Advisory 2023-0671-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: tigervnc security update
Advisory ID: RHSA-2023:0671-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0671
Issue date: 2023-02-08
CVE Names: CVE-2023-0494
=====================================================================

1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege
elevation (CVE-2023-0494)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
tigervnc-1.9.0-15.el8_2.1.src.rpm

aarch64:
tigervnc-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-debugsource-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-module-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.1.aarch64.rpm

noarch:
tigervnc-icons-1.9.0-15.el8_2.1.noarch.rpm
tigervnc-license-1.9.0-15.el8_2.1.noarch.rpm
tigervnc-server-applet-1.9.0-15.el8_2.1.noarch.rpm

ppc64le:
tigervnc-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-debugsource-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-module-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.1.ppc64le.rpm

s390x:
tigervnc-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-debugsource-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-server-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.1.s390x.rpm

x86_64:
tigervnc-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-debugsource-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-module-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
tigervnc-1.9.0-15.el8_2.1.src.rpm

aarch64:
tigervnc-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-debugsource-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-module-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.1.aarch64.rpm

noarch:
tigervnc-icons-1.9.0-15.el8_2.1.noarch.rpm
tigervnc-license-1.9.0-15.el8_2.1.noarch.rpm
tigervnc-server-applet-1.9.0-15.el8_2.1.noarch.rpm

ppc64le:
tigervnc-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-debugsource-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-module-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.1.ppc64le.rpm

s390x:
tigervnc-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-debugsource-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-server-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.1.s390x.rpm

x86_64:
tigervnc-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-debugsource-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-module-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
tigervnc-1.9.0-15.el8_2.1.src.rpm

aarch64:
tigervnc-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-debugsource-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-module-1.9.0-15.el8_2.1.aarch64.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.1.aarch64.rpm

noarch:
tigervnc-icons-1.9.0-15.el8_2.1.noarch.rpm
tigervnc-license-1.9.0-15.el8_2.1.noarch.rpm
tigervnc-server-applet-1.9.0-15.el8_2.1.noarch.rpm

ppc64le:
tigervnc-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-debugsource-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-module-1.9.0-15.el8_2.1.ppc64le.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.1.ppc64le.rpm

s390x:
tigervnc-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-debugsource-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-server-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.1.s390x.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.1.s390x.rpm

x86_64:
tigervnc-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-debugsource-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-module-1.9.0-15.el8_2.1.x86_64.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0494
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dMxu
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close