-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: tigervnc security update
Advisory ID:       RHSA-2023:1592-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1592
Issue date:        2023-04-04
CVE Names:         CVE-2023-1393 
====================================================================
1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local
Privilege Escalation Vulnerability (CVE-2023-1393)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2180288 - CVE-2023-1393 xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
tigervnc-1.12.0-5.el9_1.2.src.rpm

aarch64:
tigervnc-1.12.0-5.el9_1.2.aarch64.rpm
tigervnc-debuginfo-1.12.0-5.el9_1.2.aarch64.rpm
tigervnc-debugsource-1.12.0-5.el9_1.2.aarch64.rpm
tigervnc-server-1.12.0-5.el9_1.2.aarch64.rpm
tigervnc-server-debuginfo-1.12.0-5.el9_1.2.aarch64.rpm
tigervnc-server-minimal-1.12.0-5.el9_1.2.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.12.0-5.el9_1.2.aarch64.rpm
tigervnc-server-module-1.12.0-5.el9_1.2.aarch64.rpm
tigervnc-server-module-debuginfo-1.12.0-5.el9_1.2.aarch64.rpm

noarch:
tigervnc-icons-1.12.0-5.el9_1.2.noarch.rpm
tigervnc-license-1.12.0-5.el9_1.2.noarch.rpm
tigervnc-selinux-1.12.0-5.el9_1.2.noarch.rpm

ppc64le:
tigervnc-1.12.0-5.el9_1.2.ppc64le.rpm
tigervnc-debuginfo-1.12.0-5.el9_1.2.ppc64le.rpm
tigervnc-debugsource-1.12.0-5.el9_1.2.ppc64le.rpm
tigervnc-server-1.12.0-5.el9_1.2.ppc64le.rpm
tigervnc-server-debuginfo-1.12.0-5.el9_1.2.ppc64le.rpm
tigervnc-server-minimal-1.12.0-5.el9_1.2.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.12.0-5.el9_1.2.ppc64le.rpm
tigervnc-server-module-1.12.0-5.el9_1.2.ppc64le.rpm
tigervnc-server-module-debuginfo-1.12.0-5.el9_1.2.ppc64le.rpm

s390x:
tigervnc-1.12.0-5.el9_1.2.s390x.rpm
tigervnc-debuginfo-1.12.0-5.el9_1.2.s390x.rpm
tigervnc-debugsource-1.12.0-5.el9_1.2.s390x.rpm
tigervnc-server-1.12.0-5.el9_1.2.s390x.rpm
tigervnc-server-debuginfo-1.12.0-5.el9_1.2.s390x.rpm
tigervnc-server-minimal-1.12.0-5.el9_1.2.s390x.rpm
tigervnc-server-minimal-debuginfo-1.12.0-5.el9_1.2.s390x.rpm
tigervnc-server-module-1.12.0-5.el9_1.2.s390x.rpm
tigervnc-server-module-debuginfo-1.12.0-5.el9_1.2.s390x.rpm

x86_64:
tigervnc-1.12.0-5.el9_1.2.x86_64.rpm
tigervnc-debuginfo-1.12.0-5.el9_1.2.x86_64.rpm
tigervnc-debugsource-1.12.0-5.el9_1.2.x86_64.rpm
tigervnc-server-1.12.0-5.el9_1.2.x86_64.rpm
tigervnc-server-debuginfo-1.12.0-5.el9_1.2.x86_64.rpm
tigervnc-server-minimal-1.12.0-5.el9_1.2.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.12.0-5.el9_1.2.x86_64.rpm
tigervnc-server-module-1.12.0-5.el9_1.2.x86_64.rpm
tigervnc-server-module-debuginfo-1.12.0-5.el9_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1393
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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fOFG
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1592:01 Important: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 9

Summary

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability (CVE-2023-1393)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-1393 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: tigervnc-1.12.0-5.el9_1.2.src.rpm
aarch64: tigervnc-1.12.0-5.el9_1.2.aarch64.rpm tigervnc-debuginfo-1.12.0-5.el9_1.2.aarch64.rpm tigervnc-debugsource-1.12.0-5.el9_1.2.aarch64.rpm tigervnc-server-1.12.0-5.el9_1.2.aarch64.rpm tigervnc-server-debuginfo-1.12.0-5.el9_1.2.aarch64.rpm tigervnc-server-minimal-1.12.0-5.el9_1.2.aarch64.rpm tigervnc-server-minimal-debuginfo-1.12.0-5.el9_1.2.aarch64.rpm tigervnc-server-module-1.12.0-5.el9_1.2.aarch64.rpm tigervnc-server-module-debuginfo-1.12.0-5.el9_1.2.aarch64.rpm
noarch: tigervnc-icons-1.12.0-5.el9_1.2.noarch.rpm tigervnc-license-1.12.0-5.el9_1.2.noarch.rpm tigervnc-selinux-1.12.0-5.el9_1.2.noarch.rpm
ppc64le: tigervnc-1.12.0-5.el9_1.2.ppc64le.rpm tigervnc-debuginfo-1.12.0-5.el9_1.2.ppc64le.rpm tigervnc-debugsource-1.12.0-5.el9_1.2.ppc64le.rpm tigervnc-server-1.12.0-5.el9_1.2.ppc64le.rpm tigervnc-server-debuginfo-1.12.0-5.el9_1.2.ppc64le.rpm tigervnc-server-minimal-1.12.0-5.el9_1.2.ppc64le.rpm tigervnc-server-minimal-debuginfo-1.12.0-5.el9_1.2.ppc64le.rpm tigervnc-server-module-1.12.0-5.el9_1.2.ppc64le.rpm tigervnc-server-module-debuginfo-1.12.0-5.el9_1.2.ppc64le.rpm
s390x: tigervnc-1.12.0-5.el9_1.2.s390x.rpm tigervnc-debuginfo-1.12.0-5.el9_1.2.s390x.rpm tigervnc-debugsource-1.12.0-5.el9_1.2.s390x.rpm tigervnc-server-1.12.0-5.el9_1.2.s390x.rpm tigervnc-server-debuginfo-1.12.0-5.el9_1.2.s390x.rpm tigervnc-server-minimal-1.12.0-5.el9_1.2.s390x.rpm tigervnc-server-minimal-debuginfo-1.12.0-5.el9_1.2.s390x.rpm tigervnc-server-module-1.12.0-5.el9_1.2.s390x.rpm tigervnc-server-module-debuginfo-1.12.0-5.el9_1.2.s390x.rpm
x86_64: tigervnc-1.12.0-5.el9_1.2.x86_64.rpm tigervnc-debuginfo-1.12.0-5.el9_1.2.x86_64.rpm tigervnc-debugsource-1.12.0-5.el9_1.2.x86_64.rpm tigervnc-server-1.12.0-5.el9_1.2.x86_64.rpm tigervnc-server-debuginfo-1.12.0-5.el9_1.2.x86_64.rpm tigervnc-server-minimal-1.12.0-5.el9_1.2.x86_64.rpm tigervnc-server-minimal-debuginfo-1.12.0-5.el9_1.2.x86_64.rpm tigervnc-server-module-1.12.0-5.el9_1.2.x86_64.rpm tigervnc-server-module-debuginfo-1.12.0-5.el9_1.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1592-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1592
Issued Date: : 2023-04-04
CVE Names: CVE-2023-1393

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2180288 - CVE-2023-1393 xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability


Related News