Exploit/Advisories no image

Published on February 9th, 2023 📆 | 7790 Views ⚑

0

Red Hat Security Advisory 2023-0623-01 – Torchsec


https://www.ispeech.org/text.to.speech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: tigervnc security update
Advisory ID: RHSA-2023:0623-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0623
Issue date: 2023-02-07
CVE Names: CVE-2023-0494
====================================================================
1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege
elevation (CVE-2023-0494)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation





6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
tigervnc-1.11.0-22.el9_0.1.src.rpm

aarch64:
tigervnc-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-debuginfo-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-debugsource-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-server-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-server-debuginfo-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-server-minimal-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-server-module-1.11.0-22.el9_0.1.aarch64.rpm
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.1.aarch64.rpm

noarch:
tigervnc-icons-1.11.0-22.el9_0.1.noarch.rpm
tigervnc-license-1.11.0-22.el9_0.1.noarch.rpm
tigervnc-selinux-1.11.0-22.el9_0.1.noarch.rpm

ppc64le:
tigervnc-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-debuginfo-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-debugsource-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-server-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-server-debuginfo-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-server-minimal-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-server-module-1.11.0-22.el9_0.1.ppc64le.rpm
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.1.ppc64le.rpm

s390x:
tigervnc-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-debuginfo-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-debugsource-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-server-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-server-debuginfo-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-server-minimal-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-server-module-1.11.0-22.el9_0.1.s390x.rpm
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.1.s390x.rpm

x86_64:
tigervnc-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-debuginfo-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-debugsource-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-server-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-server-debuginfo-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-server-minimal-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-server-module-1.11.0-22.el9_0.1.x86_64.rpm
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0494
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/xcu
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.