RHEL 9 : tigervnc (RHSA-2023:2257)

high Nessus Plugin ID 175466

Synopsis

The remote Red Hat host is missing one or more security updates for tigervnc.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:2257 advisory.

- xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283)

- xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340)

- xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341)

- xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342)

- xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343)

- xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL tigervnc package based on the guidance in RHSA-2023:2257.

See Also

http://www.nessus.org/u?0cede512

http://www.nessus.org/u?ecefa061

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2119016

https://bugzilla.redhat.com/show_bug.cgi?id=2119017

https://bugzilla.redhat.com/show_bug.cgi?id=2151755

https://bugzilla.redhat.com/show_bug.cgi?id=2151756

https://bugzilla.redhat.com/show_bug.cgi?id=2151757

https://bugzilla.redhat.com/show_bug.cgi?id=2151758

https://bugzilla.redhat.com/show_bug.cgi?id=2151760

https://bugzilla.redhat.com/show_bug.cgi?id=2151761

https://bugzilla.redhat.com/show_bug.cgi?id=2164703

https://bugzilla.redhat.com/show_bug.cgi?id=2169965

https://access.redhat.com/errata/RHSA-2023:2257

Plugin Details

Severity: High

ID: 175466

File Name: redhat-RHSA-2023-2257.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/13/2023

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-46344

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:tigervnc, p-cpe:/a:redhat:enterprise_linux:tigervnc-icons, p-cpe:/a:redhat:enterprise_linux:tigervnc-license, p-cpe:/a:redhat:enterprise_linux:tigervnc-selinux, p-cpe:/a:redhat:enterprise_linux:tigervnc-server, p-cpe:/a:redhat:enterprise_linux:tigervnc-server-minimal, p-cpe:/a:redhat:enterprise_linux:tigervnc-server-module

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/9/2023

Vulnerability Publication Date: 12/14/2022

Reference Information

CVE: CVE-2022-4283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344

CWE: 121, 125, 416

RHSA: 2023:2257