Lucene search

K
amazonAmazonALAS-2023-1746
HistoryMay 11, 2023 - 6:00 p.m.

Important: tigervnc

2023-05-1118:00:00
alas.aws.amazon.com
4
x.org
local privilege elevation
remote code execution
ssh
tigervnc
cve-2023-0494
security vulnerability

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

51.9%

Issue Overview:

A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions. (CVE-2023-0494)

Affected Packages:

tigervnc

Issue Correction:
Run yum update tigervnc to update your system.

New Packages:

i686:  
    tigervnc-debuginfo-1.8.0-21.35.amzn1.i686  
    tigervnc-1.8.0-21.35.amzn1.i686  
    tigervnc-server-module-1.8.0-21.35.amzn1.i686  
    tigervnc-server-1.8.0-21.35.amzn1.i686  
  
src:  
    tigervnc-1.8.0-21.35.amzn1.src  
  
x86_64:  
    tigervnc-debuginfo-1.8.0-21.35.amzn1.x86_64  
    tigervnc-server-1.8.0-21.35.amzn1.x86_64  
    tigervnc-server-module-1.8.0-21.35.amzn1.x86_64  
    tigervnc-1.8.0-21.35.amzn1.x86_64  

Additional References

Red Hat: CVE-2023-0494

Mitre: CVE-2023-0494

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

51.9%