exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1549-01

Red Hat Security Advisory 2023-1549-01
Posted Apr 10, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1549-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, remote, vulnerability
systems | linux, redhat
advisories | CVE-2023-1393
SHA-256 | 4551124d4832a19be447b0a8668a4b17598d26fdbae2e5a431bd1552d31bba18

Red Hat Security Advisory 2023-1549-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: tigervnc security update
Advisory ID: RHSA-2023:1549-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1549
Issue date: 2023-04-03
CVE Names: CVE-2023-1393
=====================================================================

1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local
Privilege Escalation Vulnerability (CVE-2023-1393)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2180288 - CVE-2023-1393 xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
tigervnc-1.9.0-15.el8_2.3.src.rpm

aarch64:
tigervnc-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-debugsource-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-module-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.3.aarch64.rpm

noarch:
tigervnc-icons-1.9.0-15.el8_2.3.noarch.rpm
tigervnc-license-1.9.0-15.el8_2.3.noarch.rpm
tigervnc-server-applet-1.9.0-15.el8_2.3.noarch.rpm

ppc64le:
tigervnc-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-debugsource-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-module-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.3.ppc64le.rpm

s390x:
tigervnc-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-debugsource-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-server-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.3.s390x.rpm

x86_64:
tigervnc-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-debugsource-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-module-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.3.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
tigervnc-1.9.0-15.el8_2.3.src.rpm

aarch64:
tigervnc-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-debugsource-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-module-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.3.aarch64.rpm

noarch:
tigervnc-icons-1.9.0-15.el8_2.3.noarch.rpm
tigervnc-license-1.9.0-15.el8_2.3.noarch.rpm
tigervnc-server-applet-1.9.0-15.el8_2.3.noarch.rpm

ppc64le:
tigervnc-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-debugsource-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-module-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.3.ppc64le.rpm

s390x:
tigervnc-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-debugsource-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-server-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.3.s390x.rpm

x86_64:
tigervnc-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-debugsource-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-module-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.3.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
tigervnc-1.9.0-15.el8_2.3.src.rpm

aarch64:
tigervnc-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-debugsource-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-module-1.9.0-15.el8_2.3.aarch64.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.3.aarch64.rpm

noarch:
tigervnc-icons-1.9.0-15.el8_2.3.noarch.rpm
tigervnc-license-1.9.0-15.el8_2.3.noarch.rpm
tigervnc-server-applet-1.9.0-15.el8_2.3.noarch.rpm

ppc64le:
tigervnc-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-debugsource-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-module-1.9.0-15.el8_2.3.ppc64le.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.3.ppc64le.rpm

s390x:
tigervnc-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-debugsource-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-server-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.3.s390x.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.3.s390x.rpm

x86_64:
tigervnc-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-debuginfo-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-debugsource-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-debuginfo-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-minimal-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-module-1.9.0-15.el8_2.3.x86_64.rpm
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1393
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ApGa
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close