-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: tigervnc security update Advisory ID: RHSA-2023:1598-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:1598 Issue date: 2023-04-04 CVE Names: CVE-2023-1393 ===================================================================== 1. Summary: An update for tigervnc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Security Fix(es): * xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability (CVE-2023-1393) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2180288 - CVE-2023-1393 xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.8.6): Source: tigervnc-1.12.0-6.el8_6.3.src.rpm aarch64: tigervnc-1.12.0-6.el8_6.3.aarch64.rpm tigervnc-debuginfo-1.12.0-6.el8_6.3.aarch64.rpm tigervnc-debugsource-1.12.0-6.el8_6.3.aarch64.rpm tigervnc-server-1.12.0-6.el8_6.3.aarch64.rpm tigervnc-server-debuginfo-1.12.0-6.el8_6.3.aarch64.rpm tigervnc-server-minimal-1.12.0-6.el8_6.3.aarch64.rpm tigervnc-server-minimal-debuginfo-1.12.0-6.el8_6.3.aarch64.rpm tigervnc-server-module-1.12.0-6.el8_6.3.aarch64.rpm tigervnc-server-module-debuginfo-1.12.0-6.el8_6.3.aarch64.rpm noarch: tigervnc-icons-1.12.0-6.el8_6.3.noarch.rpm tigervnc-license-1.12.0-6.el8_6.3.noarch.rpm tigervnc-selinux-1.12.0-6.el8_6.3.noarch.rpm ppc64le: tigervnc-1.12.0-6.el8_6.3.ppc64le.rpm tigervnc-debuginfo-1.12.0-6.el8_6.3.ppc64le.rpm tigervnc-debugsource-1.12.0-6.el8_6.3.ppc64le.rpm tigervnc-server-1.12.0-6.el8_6.3.ppc64le.rpm tigervnc-server-debuginfo-1.12.0-6.el8_6.3.ppc64le.rpm tigervnc-server-minimal-1.12.0-6.el8_6.3.ppc64le.rpm tigervnc-server-minimal-debuginfo-1.12.0-6.el8_6.3.ppc64le.rpm tigervnc-server-module-1.12.0-6.el8_6.3.ppc64le.rpm tigervnc-server-module-debuginfo-1.12.0-6.el8_6.3.ppc64le.rpm s390x: tigervnc-1.12.0-6.el8_6.3.s390x.rpm tigervnc-debuginfo-1.12.0-6.el8_6.3.s390x.rpm tigervnc-debugsource-1.12.0-6.el8_6.3.s390x.rpm tigervnc-server-1.12.0-6.el8_6.3.s390x.rpm tigervnc-server-debuginfo-1.12.0-6.el8_6.3.s390x.rpm tigervnc-server-minimal-1.12.0-6.el8_6.3.s390x.rpm tigervnc-server-minimal-debuginfo-1.12.0-6.el8_6.3.s390x.rpm tigervnc-server-module-1.12.0-6.el8_6.3.s390x.rpm tigervnc-server-module-debuginfo-1.12.0-6.el8_6.3.s390x.rpm x86_64: tigervnc-1.12.0-6.el8_6.3.x86_64.rpm tigervnc-debuginfo-1.12.0-6.el8_6.3.x86_64.rpm tigervnc-debugsource-1.12.0-6.el8_6.3.x86_64.rpm tigervnc-server-1.12.0-6.el8_6.3.x86_64.rpm tigervnc-server-debuginfo-1.12.0-6.el8_6.3.x86_64.rpm tigervnc-server-minimal-1.12.0-6.el8_6.3.x86_64.rpm tigervnc-server-minimal-debuginfo-1.12.0-6.el8_6.3.x86_64.rpm tigervnc-server-module-1.12.0-6.el8_6.3.x86_64.rpm tigervnc-server-module-debuginfo-1.12.0-6.el8_6.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-1393 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZCw/H9zjgjWX9erEAQjsRhAAgYUngucFdohg3v62+0sl63ZNIrrYalZC AK3Qwe7QufGQCv43GbfrbzXj/nkSxxJh5jiCUDikhfMfiaAkChuDM1feOjyCU6aA Zbp1CJNgiPd3PdO+gOJAx2UsLHN7DxsEFS1+MzvexX+K/FLG/tltaj30+lgpCw9H uY7rtW3wmLa90npUj+/UBDh622c5OO4fBSEeqKPt6MrhcWif6v9vHgPv9DIORJL9 cGhhHCxViKrWRLSU9ZnuDpPElfhvp3AmRzzP4qk2nC5Wp3/mWsx74fAdySHuE0ew FQSaLIS9U+xGaX5bPiRZ6k/P4QstokZamXj/QQ91NFQ7YkugJT6FQMAzqoeva02t MngtULxtQ6krZTYQkmqMYLOTEFz5IUmADr8IPjOcZDDkwYgKEQvDE+sLoLk+805I CxCGJH9cdN1BhEY0i/lIkTQ8WeArViY1Q5Vco9PtwcehLFeK1GQWXn40DKR4dXiT VWBi9TvUh7Oka5EqJ0t+Jwsp+M7HUZBe3uPQZCDpgvTCZhFPuuevb/BR/9qe89hI /EuKA979Wujmkm9ov2mOKOgfwqHjMn+p85+H9RH7ZljrvNcscJB8kIFLwMlg/uT9 Vku2ETHD6UBg2PjpdK3W9dEzlva6rmHUCz0mwo8KeKlFR8ax3MtF67JMLoZSG8s1 bAE1OO5hPWI= =NZUE -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce