Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.884266
Category:CentOS Local Security Checks
Title:CentOS: Security Advisory for tigervnc (CESA-2023:0045)
Summary:The remote host is missing an update for the 'tigervnc'; package(s) announced via the CESA-2023:0045 advisory.
Description:Summary:
The remote host is missing an update for the 'tigervnc'
package(s) announced via the CESA-2023:0045 advisory.

Vulnerability Insight:
Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free
(CVE-2022-4283)

* xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow
(CVE-2022-46340)

* xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access
(CVE-2022-46341)

* xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free
(CVE-2022-46342)

* xorg-x11-server: X.Org Server ScreenSaverSetAttributes use-after-free
(CVE-2022-46343)

* xorg-x11-server: X.Org Server XIChangeProperty out-of-bounds access
(CVE-2022-46344)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Affected Software/OS:
'tigervnc' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
9.0

CVSS Vector:
AV:N/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-4283
https://security.gentoo.org/glsa/202305-30
DSA-5304
https://www.debian.org/security/2022/dsa-5304
FEDORA-2022-721a78b7e5
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5NELB7YDWRABYYBG4UPTHRBDTKJRV5M2/
FEDORA-2022-c3a65f7c65
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DXDF2O5PPLE3SVAJJYUOSAD5QZ4TWQ2G/
FEDORA-2022-dd3eb7e0a8
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z67QC4C3I2FI2WRFIUPEHKC36J362MLA/
https://access.redhat.com/security/cve/CVE-2022-4283
https://bugzilla.redhat.com/show_bug.cgi?id=2151761
Common Vulnerability Exposure (CVE) ID: CVE-2022-46340
FEDORA-2022-3d88188071
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWTH3SNJ3GKYDSN7I3QDGWYEPSMWU6EP/
https://access.redhat.com/security/cve/CVE-2022-46340
https://bugzilla.redhat.com/show_bug.cgi?id=2151755
Common Vulnerability Exposure (CVE) ID: CVE-2022-46341
https://access.redhat.com/security/cve/CVE-2022-46341
https://bugzilla.redhat.com/show_bug.cgi?id=2151756
Common Vulnerability Exposure (CVE) ID: CVE-2022-46342
https://access.redhat.com/security/cve/CVE-2022-46342
https://bugzilla.redhat.com/show_bug.cgi?id=2151757
Common Vulnerability Exposure (CVE) ID: CVE-2022-46343
https://access.redhat.com/security/cve/CVE-2022-46343
https://bugzilla.redhat.com/show_bug.cgi?id=2151758
Common Vulnerability Exposure (CVE) ID: CVE-2022-46344
https://access.redhat.com/security/cve/CVE-2022-46344
https://bugzilla.redhat.com/show_bug.cgi?id=2151760
http://www.openwall.com/lists/oss-security/2023/12/13/1
CopyrightCopyright (C) 2023 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.