RHEL 9 : tigervnc (RHSA-2024:2298)

high Nessus Plugin ID 194764

Synopsis

The remote Red Hat host is missing one or more security updates for tigervnc.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2298 advisory.

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: Use-after-free bug in DamageDestroy (CVE-2023-5574)

* xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL tigervnc package based on the guidance in RHSA-2024:2298.

See Also

http://www.nessus.org/u?b56c0dfe

http://www.nessus.org/u?d922e0bf

https://access.redhat.com/errata/RHSA-2024:2298

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2244735

https://bugzilla.redhat.com/show_bug.cgi?id=2244736

Plugin Details

Severity: High

ID: 194764

File Name: redhat-RHSA-2024-2298.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/30/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 4.4

Vector: CVSS2#AV:L/AC:H/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-5574

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.1

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:tigervnc, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:tigervnc-server-module, p-cpe:/a:redhat:enterprise_linux:tigervnc-license, p-cpe:/a:redhat:enterprise_linux:tigervnc-server-minimal, p-cpe:/a:redhat:enterprise_linux:tigervnc-server, p-cpe:/a:redhat:enterprise_linux:tigervnc-selinux, p-cpe:/a:redhat:enterprise_linux:tigervnc-icons

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/30/2024

Vulnerability Publication Date: 10/25/2023

Reference Information

CVE: CVE-2023-5380, CVE-2023-5574

CWE: 416

RHSA: 2024:2298