Amazon Linux AMI : tigervnc (ALAS-2023-1746)

high Nessus Plugin ID 176269

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

The version of tigervnc installed on the remote host is prior to 1.8.0-21.35. It is, therefore, affected by a vulnerability as referenced in the ALAS-2023-1746 advisory.

- A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions. (CVE-2023-0494)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update tigervnc' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2023-1746.html

https://alas.aws.amazon.com/cve/html/CVE-2023-0494.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 176269

File Name: ala_ALAS-2023-1746.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/24/2023

Updated: 5/24/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-0494

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:tigervnc, p-cpe:/a:amazon:linux:tigervnc-debuginfo, p-cpe:/a:amazon:linux:tigervnc-server, p-cpe:/a:amazon:linux:tigervnc-server-module, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/11/2023

Vulnerability Publication Date: 2/7/2023

Reference Information

CVE: CVE-2023-0494