Exploit/Advisories no image

Published on February 9th, 2023 📆 | 4871 Views ⚑

0

Red Hat Security Advisory 2023-0622-01 – Torchsec


iSpeech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: tigervnc security update
Advisory ID: RHSA-2023:0622-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0622
Issue date: 2023-02-07
CVE Names: CVE-2023-0494
====================================================================
1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege
elevation (CVE-2023-0494)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation





6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
tigervnc-1.12.0-5.el9_1.1.src.rpm

aarch64:
tigervnc-1.12.0-5.el9_1.1.aarch64.rpm
tigervnc-debuginfo-1.12.0-5.el9_1.1.aarch64.rpm
tigervnc-debugsource-1.12.0-5.el9_1.1.aarch64.rpm
tigervnc-server-1.12.0-5.el9_1.1.aarch64.rpm
tigervnc-server-debuginfo-1.12.0-5.el9_1.1.aarch64.rpm
tigervnc-server-minimal-1.12.0-5.el9_1.1.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.12.0-5.el9_1.1.aarch64.rpm
tigervnc-server-module-1.12.0-5.el9_1.1.aarch64.rpm
tigervnc-server-module-debuginfo-1.12.0-5.el9_1.1.aarch64.rpm

noarch:
tigervnc-icons-1.12.0-5.el9_1.1.noarch.rpm
tigervnc-license-1.12.0-5.el9_1.1.noarch.rpm
tigervnc-selinux-1.12.0-5.el9_1.1.noarch.rpm

ppc64le:
tigervnc-1.12.0-5.el9_1.1.ppc64le.rpm
tigervnc-debuginfo-1.12.0-5.el9_1.1.ppc64le.rpm
tigervnc-debugsource-1.12.0-5.el9_1.1.ppc64le.rpm
tigervnc-server-1.12.0-5.el9_1.1.ppc64le.rpm
tigervnc-server-debuginfo-1.12.0-5.el9_1.1.ppc64le.rpm
tigervnc-server-minimal-1.12.0-5.el9_1.1.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.12.0-5.el9_1.1.ppc64le.rpm
tigervnc-server-module-1.12.0-5.el9_1.1.ppc64le.rpm
tigervnc-server-module-debuginfo-1.12.0-5.el9_1.1.ppc64le.rpm

s390x:
tigervnc-1.12.0-5.el9_1.1.s390x.rpm
tigervnc-debuginfo-1.12.0-5.el9_1.1.s390x.rpm
tigervnc-debugsource-1.12.0-5.el9_1.1.s390x.rpm
tigervnc-server-1.12.0-5.el9_1.1.s390x.rpm
tigervnc-server-debuginfo-1.12.0-5.el9_1.1.s390x.rpm
tigervnc-server-minimal-1.12.0-5.el9_1.1.s390x.rpm
tigervnc-server-minimal-debuginfo-1.12.0-5.el9_1.1.s390x.rpm
tigervnc-server-module-1.12.0-5.el9_1.1.s390x.rpm
tigervnc-server-module-debuginfo-1.12.0-5.el9_1.1.s390x.rpm

x86_64:
tigervnc-1.12.0-5.el9_1.1.x86_64.rpm
tigervnc-debuginfo-1.12.0-5.el9_1.1.x86_64.rpm
tigervnc-debugsource-1.12.0-5.el9_1.1.x86_64.rpm
tigervnc-server-1.12.0-5.el9_1.1.x86_64.rpm
tigervnc-server-debuginfo-1.12.0-5.el9_1.1.x86_64.rpm
tigervnc-server-minimal-1.12.0-5.el9_1.1.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.12.0-5.el9_1.1.x86_64.rpm
tigervnc-server-module-1.12.0-5.el9_1.1.x86_64.rpm
tigervnc-server-module-debuginfo-1.12.0-5.el9_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0494
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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fSQe
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.