AlmaLinux 8 : tigervnc (ALSA-2024:2037)

high Nessus Plugin ID 194448

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2024:2037 advisory.

- A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads. (CVE-2024-31080)

- A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads. (CVE-2024-31081)

- A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request. (CVE-2024-31083)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2024-2037.html

Plugin Details

Severity: High

ID: 194448

File Name: alma_linux_ALSA-2024-2037.nasl

Version: 1.0

Type: local

Published: 4/29/2024

Updated: 4/29/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:C

CVSS Score Source: CVE-2024-31081

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-31083

Vulnerability Information

CPE: p-cpe:/a:alma:linux:tigervnc, p-cpe:/a:alma:linux:tigervnc-icons, p-cpe:/a:alma:linux:tigervnc-selinux, cpe:/o:alma:linux:8::nfv, cpe:/o:alma:linux:8::resilientstorage, cpe:/o:alma:linux:8::sap_hana, p-cpe:/a:alma:linux:tigervnc-server, p-cpe:/a:alma:linux:tigervnc-server-module, cpe:/o:alma:linux:8, cpe:/o:alma:linux:8::appstream, cpe:/o:alma:linux:8::realtime, cpe:/o:alma:linux:8::baseos, cpe:/o:alma:linux:8::sap, p-cpe:/a:alma:linux:tigervnc-license, cpe:/o:alma:linux:8::highavailability, cpe:/o:alma:linux:8::supplementary, p-cpe:/a:alma:linux:tigervnc-server-minimal, cpe:/o:alma:linux:8::powertools

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/24/2024

Vulnerability Publication Date: 4/4/2024

Reference Information

CVE: CVE-2024-31080, CVE-2024-31081, CVE-2024-31083

CWE: 126, 416