ALAS-2024-1927

Related Vulnerabilities: CVE-2024-31083  

The ProcRenderAddGlyphs() function calls the AllocateGlyph() function to store new glyphs sent by the client to the X server. AllocateGlyph() would return a new glyph with refcount=0 and a re-used glyph would end up not changing the refcount at all. The resulting glyph_new array would thus have multiple entries pointing to the same non-refcounted glyphs. ProcRenderAddGlyphs() may free a glyph, resulting in a use-after-free when the same glyph pointer is then later used. (CVE-2024-31083)

ALAS-2024-1927


Amazon Linux 1 Security Advisory: ALAS-2024-1927
Advisory Release Date: 2024-04-11 01:43 Pacific
Advisory Updated Date: 2024-04-15 12:00 Pacific
Severity: Important

Issue Overview:

The ProcRenderAddGlyphs() function calls the AllocateGlyph() function to store new glyphs sent by the client to the X server. AllocateGlyph() would return a new glyph with refcount=0 and a re-used glyph would end up not changing the refcount at all. The resulting glyph_new array would thus have multiple entries pointing to the same non-refcounted glyphs.

ProcRenderAddGlyphs() may free a glyph, resulting in a use-after-free when the same glyph pointer is then later used. (CVE-2024-31083)


Affected Packages:

tigervnc


Issue Correction:
Run yum update tigervnc to update your system.

New Packages:
i686:
    tigervnc-debuginfo-1.8.0-21.36.amzn1.i686
    tigervnc-1.8.0-21.36.amzn1.i686
    tigervnc-server-module-1.8.0-21.36.amzn1.i686
    tigervnc-server-1.8.0-21.36.amzn1.i686

src:
    tigervnc-1.8.0-21.36.amzn1.src

x86_64:
    tigervnc-debuginfo-1.8.0-21.36.amzn1.x86_64
    tigervnc-1.8.0-21.36.amzn1.x86_64
    tigervnc-server-1.8.0-21.36.amzn1.x86_64
    tigervnc-server-module-1.8.0-21.36.amzn1.x86_64