exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1600-01

Red Hat Security Advisory 2023-1600-01
Posted Apr 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1600-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, remote, vulnerability
systems | linux, redhat
advisories | CVE-2023-1393
SHA-256 | fc057aba47f7d916e14090d299dc9a79507a79cca043ccbaad2642679f5a2595

Red Hat Security Advisory 2023-1600-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: tigervnc security update
Advisory ID: RHSA-2023:1600-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1600
Issue date: 2023-04-04
CVE Names: CVE-2023-1393
=====================================================================

1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local
Privilege Escalation Vulnerability (CVE-2023-1393)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2180288 - CVE-2023-1393 xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
tigervnc-1.9.0-16.el8_1.3.src.rpm

aarch64:
tigervnc-1.9.0-16.el8_1.3.aarch64.rpm
tigervnc-debuginfo-1.9.0-16.el8_1.3.aarch64.rpm
tigervnc-debugsource-1.9.0-16.el8_1.3.aarch64.rpm
tigervnc-server-1.9.0-16.el8_1.3.aarch64.rpm
tigervnc-server-debuginfo-1.9.0-16.el8_1.3.aarch64.rpm
tigervnc-server-minimal-1.9.0-16.el8_1.3.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-16.el8_1.3.aarch64.rpm
tigervnc-server-module-1.9.0-16.el8_1.3.aarch64.rpm
tigervnc-server-module-debuginfo-1.9.0-16.el8_1.3.aarch64.rpm

noarch:
tigervnc-icons-1.9.0-16.el8_1.3.noarch.rpm
tigervnc-license-1.9.0-16.el8_1.3.noarch.rpm
tigervnc-server-applet-1.9.0-16.el8_1.3.noarch.rpm

ppc64le:
tigervnc-1.9.0-16.el8_1.3.ppc64le.rpm
tigervnc-debuginfo-1.9.0-16.el8_1.3.ppc64le.rpm
tigervnc-debugsource-1.9.0-16.el8_1.3.ppc64le.rpm
tigervnc-server-1.9.0-16.el8_1.3.ppc64le.rpm
tigervnc-server-debuginfo-1.9.0-16.el8_1.3.ppc64le.rpm
tigervnc-server-minimal-1.9.0-16.el8_1.3.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.9.0-16.el8_1.3.ppc64le.rpm
tigervnc-server-module-1.9.0-16.el8_1.3.ppc64le.rpm
tigervnc-server-module-debuginfo-1.9.0-16.el8_1.3.ppc64le.rpm

s390x:
tigervnc-1.9.0-16.el8_1.3.s390x.rpm
tigervnc-debuginfo-1.9.0-16.el8_1.3.s390x.rpm
tigervnc-debugsource-1.9.0-16.el8_1.3.s390x.rpm
tigervnc-server-1.9.0-16.el8_1.3.s390x.rpm
tigervnc-server-debuginfo-1.9.0-16.el8_1.3.s390x.rpm
tigervnc-server-minimal-1.9.0-16.el8_1.3.s390x.rpm
tigervnc-server-minimal-debuginfo-1.9.0-16.el8_1.3.s390x.rpm

x86_64:
tigervnc-1.9.0-16.el8_1.3.x86_64.rpm
tigervnc-debuginfo-1.9.0-16.el8_1.3.x86_64.rpm
tigervnc-debugsource-1.9.0-16.el8_1.3.x86_64.rpm
tigervnc-server-1.9.0-16.el8_1.3.x86_64.rpm
tigervnc-server-debuginfo-1.9.0-16.el8_1.3.x86_64.rpm
tigervnc-server-minimal-1.9.0-16.el8_1.3.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-16.el8_1.3.x86_64.rpm
tigervnc-server-module-1.9.0-16.el8_1.3.x86_64.rpm
tigervnc-server-module-debuginfo-1.9.0-16.el8_1.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1393
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1bjZ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close