CentOS 8 : tigervnc (CESA-2023:0662)

high Nessus Plugin ID 190183

Synopsis

The remote CentOS host is missing a security update.

Description

The remote CentOS Linux 8 host has packages installed that are affected by a vulnerability as referenced in the CESA-2023:0662 advisory.

- A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions. (CVE-2023-0494)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2023:0662

Plugin Details

Severity: High

ID: 190183

File Name: centos8_RHSA-2023-0662.nasl

Version: 1.0

Type: local

Agent: unix

Published: 2/8/2024

Updated: 2/8/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-0494

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:tigervnc, p-cpe:/a:centos:centos:tigervnc-icons, p-cpe:/a:centos:centos:tigervnc-license, p-cpe:/a:centos:centos:tigervnc-selinux, p-cpe:/a:centos:centos:tigervnc-server, p-cpe:/a:centos:centos:tigervnc-server-minimal, p-cpe:/a:centos:centos:tigervnc-server-module

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/8/2023

Vulnerability Publication Date: 2/7/2023

Reference Information

CVE: CVE-2023-0494

RHSA: 2023:0662