-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: tigervnc and xorg-x11-server security update
Advisory ID:       RHSA-2023:1594-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1594
Issue date:        2023-04-04
CVE Names:         CVE-2023-1393 
====================================================================
1. Summary:

An update for tigervnc and xorg-x11-server is now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Security Fix(es):

* xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local
Privilege Escalation Vulnerability (CVE-2023-1393)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2180288 - CVE-2023-1393 xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tigervnc-1.8.0-25.el7_9.src.rpm
xorg-x11-server-1.20.4-23.el7_9.src.rpm

noarch:
tigervnc-icons-1.8.0-25.el7_9.noarch.rpm
tigervnc-license-1.8.0-25.el7_9.noarch.rpm

x86_64:
tigervnc-1.8.0-25.el7_9.x86_64.rpm
tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm
tigervnc-server-1.8.0-25.el7_9.x86_64.rpm
tigervnc-server-minimal-1.8.0-25.el7_9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm
xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpm

x86_64:
tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm
tigervnc-server-module-1.8.0-25.el7_9.x86_64.rpm
xorg-x11-server-Xdmx-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-23.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tigervnc-1.8.0-25.el7_9.src.rpm

noarch:
tigervnc-license-1.8.0-25.el7_9.noarch.rpm

x86_64:
tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm
tigervnc-server-minimal-1.8.0-25.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xorg-x11-server-1.20.4-23.el7_9.src.rpm

noarch:
tigervnc-icons-1.8.0-25.el7_9.noarch.rpm
tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm
xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpm

x86_64:
tigervnc-1.8.0-25.el7_9.x86_64.rpm
tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm
tigervnc-server-1.8.0-25.el7_9.x86_64.rpm
tigervnc-server-module-1.8.0-25.el7_9.x86_64.rpm
xorg-x11-server-Xdmx-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-23.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tigervnc-1.8.0-25.el7_9.src.rpm
xorg-x11-server-1.20.4-23.el7_9.src.rpm

noarch:
tigervnc-icons-1.8.0-25.el7_9.noarch.rpm
tigervnc-license-1.8.0-25.el7_9.noarch.rpm

ppc64:
tigervnc-1.8.0-25.el7_9.ppc64.rpm
tigervnc-debuginfo-1.8.0-25.el7_9.ppc64.rpm
tigervnc-server-1.8.0-25.el7_9.ppc64.rpm
tigervnc-server-minimal-1.8.0-25.el7_9.ppc64.rpm
xorg-x11-server-Xephyr-1.20.4-23.el7_9.ppc64.rpm
xorg-x11-server-Xorg-1.20.4-23.el7_9.ppc64.rpm
xorg-x11-server-common-1.20.4-23.el7_9.ppc64.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.ppc64.rpm

ppc64le:
tigervnc-1.8.0-25.el7_9.ppc64le.rpm
tigervnc-debuginfo-1.8.0-25.el7_9.ppc64le.rpm
tigervnc-server-1.8.0-25.el7_9.ppc64le.rpm
tigervnc-server-minimal-1.8.0-25.el7_9.ppc64le.rpm
xorg-x11-server-Xephyr-1.20.4-23.el7_9.ppc64le.rpm
xorg-x11-server-Xorg-1.20.4-23.el7_9.ppc64le.rpm
xorg-x11-server-common-1.20.4-23.el7_9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.ppc64le.rpm

s390x:
tigervnc-1.8.0-25.el7_9.s390x.rpm
tigervnc-debuginfo-1.8.0-25.el7_9.s390x.rpm
tigervnc-server-1.8.0-25.el7_9.s390x.rpm
tigervnc-server-minimal-1.8.0-25.el7_9.s390x.rpm
xorg-x11-server-Xephyr-1.20.4-23.el7_9.s390x.rpm
xorg-x11-server-common-1.20.4-23.el7_9.s390x.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.s390x.rpm

x86_64:
tigervnc-1.8.0-25.el7_9.x86_64.rpm
tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm
tigervnc-server-1.8.0-25.el7_9.x86_64.rpm
tigervnc-server-minimal-1.8.0-25.el7_9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm
xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpm

ppc64:
tigervnc-debuginfo-1.8.0-25.el7_9.ppc64.rpm
tigervnc-server-module-1.8.0-25.el7_9.ppc64.rpm
xorg-x11-server-Xdmx-1.20.4-23.el7_9.ppc64.rpm
xorg-x11-server-Xnest-1.20.4-23.el7_9.ppc64.rpm
xorg-x11-server-Xvfb-1.20.4-23.el7_9.ppc64.rpm
xorg-x11-server-Xwayland-1.20.4-23.el7_9.ppc64.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.ppc.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.ppc64.rpm
xorg-x11-server-devel-1.20.4-23.el7_9.ppc.rpm
xorg-x11-server-devel-1.20.4-23.el7_9.ppc64.rpm

ppc64le:
tigervnc-debuginfo-1.8.0-25.el7_9.ppc64le.rpm
tigervnc-server-module-1.8.0-25.el7_9.ppc64le.rpm
xorg-x11-server-Xdmx-1.20.4-23.el7_9.ppc64le.rpm
xorg-x11-server-Xnest-1.20.4-23.el7_9.ppc64le.rpm
xorg-x11-server-Xvfb-1.20.4-23.el7_9.ppc64le.rpm
xorg-x11-server-Xwayland-1.20.4-23.el7_9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.ppc64le.rpm
xorg-x11-server-devel-1.20.4-23.el7_9.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-1.20.4-23.el7_9.s390x.rpm
xorg-x11-server-Xnest-1.20.4-23.el7_9.s390x.rpm
xorg-x11-server-Xvfb-1.20.4-23.el7_9.s390x.rpm
xorg-x11-server-Xwayland-1.20.4-23.el7_9.s390x.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.s390x.rpm

x86_64:
tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm
tigervnc-server-module-1.8.0-25.el7_9.x86_64.rpm
xorg-x11-server-Xdmx-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-23.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tigervnc-1.8.0-25.el7_9.src.rpm
xorg-x11-server-1.20.4-23.el7_9.src.rpm

noarch:
tigervnc-icons-1.8.0-25.el7_9.noarch.rpm
tigervnc-license-1.8.0-25.el7_9.noarch.rpm

x86_64:
tigervnc-1.8.0-25.el7_9.x86_64.rpm
tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm
tigervnc-server-1.8.0-25.el7_9.x86_64.rpm
tigervnc-server-minimal-1.8.0-25.el7_9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm
xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpm

x86_64:
tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm
tigervnc-server-module-1.8.0-25.el7_9.x86_64.rpm
xorg-x11-server-Xdmx-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-23.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-23.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1393
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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tIcO
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1594:01 Important: tigervnc and xorg-x11-server security

An update for tigervnc and xorg-x11-server is now available for Red Hat Enterprise Linux 7

Summary

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability (CVE-2023-1393)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-1393 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: tigervnc-1.8.0-25.el7_9.src.rpm xorg-x11-server-1.20.4-23.el7_9.src.rpm
noarch: tigervnc-icons-1.8.0-25.el7_9.noarch.rpm tigervnc-license-1.8.0-25.el7_9.noarch.rpm
x86_64: tigervnc-1.8.0-25.el7_9.x86_64.rpm tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm tigervnc-server-1.8.0-25.el7_9.x86_64.rpm tigervnc-server-minimal-1.8.0-25.el7_9.x86_64.rpm xorg-x11-server-Xephyr-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpm
x86_64: tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm tigervnc-server-module-1.8.0-25.el7_9.x86_64.rpm xorg-x11-server-Xdmx-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-23.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-23.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: tigervnc-1.8.0-25.el7_9.src.rpm
noarch: tigervnc-license-1.8.0-25.el7_9.noarch.rpm
x86_64: tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm tigervnc-server-minimal-1.8.0-25.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: xorg-x11-server-1.20.4-23.el7_9.src.rpm
noarch: tigervnc-icons-1.8.0-25.el7_9.noarch.rpm tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpm
x86_64: tigervnc-1.8.0-25.el7_9.x86_64.rpm tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm tigervnc-server-1.8.0-25.el7_9.x86_64.rpm tigervnc-server-module-1.8.0-25.el7_9.x86_64.rpm xorg-x11-server-Xdmx-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xephyr-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-23.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-23.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: tigervnc-1.8.0-25.el7_9.src.rpm xorg-x11-server-1.20.4-23.el7_9.src.rpm
noarch: tigervnc-icons-1.8.0-25.el7_9.noarch.rpm tigervnc-license-1.8.0-25.el7_9.noarch.rpm
ppc64: tigervnc-1.8.0-25.el7_9.ppc64.rpm tigervnc-debuginfo-1.8.0-25.el7_9.ppc64.rpm tigervnc-server-1.8.0-25.el7_9.ppc64.rpm tigervnc-server-minimal-1.8.0-25.el7_9.ppc64.rpm xorg-x11-server-Xephyr-1.20.4-23.el7_9.ppc64.rpm xorg-x11-server-Xorg-1.20.4-23.el7_9.ppc64.rpm xorg-x11-server-common-1.20.4-23.el7_9.ppc64.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.ppc64.rpm
ppc64le: tigervnc-1.8.0-25.el7_9.ppc64le.rpm tigervnc-debuginfo-1.8.0-25.el7_9.ppc64le.rpm tigervnc-server-1.8.0-25.el7_9.ppc64le.rpm tigervnc-server-minimal-1.8.0-25.el7_9.ppc64le.rpm xorg-x11-server-Xephyr-1.20.4-23.el7_9.ppc64le.rpm xorg-x11-server-Xorg-1.20.4-23.el7_9.ppc64le.rpm xorg-x11-server-common-1.20.4-23.el7_9.ppc64le.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.ppc64le.rpm
s390x: tigervnc-1.8.0-25.el7_9.s390x.rpm tigervnc-debuginfo-1.8.0-25.el7_9.s390x.rpm tigervnc-server-1.8.0-25.el7_9.s390x.rpm tigervnc-server-minimal-1.8.0-25.el7_9.s390x.rpm xorg-x11-server-Xephyr-1.20.4-23.el7_9.s390x.rpm xorg-x11-server-common-1.20.4-23.el7_9.s390x.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.s390x.rpm
x86_64: tigervnc-1.8.0-25.el7_9.x86_64.rpm tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm tigervnc-server-1.8.0-25.el7_9.x86_64.rpm tigervnc-server-minimal-1.8.0-25.el7_9.x86_64.rpm xorg-x11-server-Xephyr-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpm
ppc64: tigervnc-debuginfo-1.8.0-25.el7_9.ppc64.rpm tigervnc-server-module-1.8.0-25.el7_9.ppc64.rpm xorg-x11-server-Xdmx-1.20.4-23.el7_9.ppc64.rpm xorg-x11-server-Xnest-1.20.4-23.el7_9.ppc64.rpm xorg-x11-server-Xvfb-1.20.4-23.el7_9.ppc64.rpm xorg-x11-server-Xwayland-1.20.4-23.el7_9.ppc64.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.ppc.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.ppc64.rpm xorg-x11-server-devel-1.20.4-23.el7_9.ppc.rpm xorg-x11-server-devel-1.20.4-23.el7_9.ppc64.rpm
ppc64le: tigervnc-debuginfo-1.8.0-25.el7_9.ppc64le.rpm tigervnc-server-module-1.8.0-25.el7_9.ppc64le.rpm xorg-x11-server-Xdmx-1.20.4-23.el7_9.ppc64le.rpm xorg-x11-server-Xnest-1.20.4-23.el7_9.ppc64le.rpm xorg-x11-server-Xvfb-1.20.4-23.el7_9.ppc64le.rpm xorg-x11-server-Xwayland-1.20.4-23.el7_9.ppc64le.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.ppc64le.rpm xorg-x11-server-devel-1.20.4-23.el7_9.ppc64le.rpm
s390x: xorg-x11-server-Xdmx-1.20.4-23.el7_9.s390x.rpm xorg-x11-server-Xnest-1.20.4-23.el7_9.s390x.rpm xorg-x11-server-Xvfb-1.20.4-23.el7_9.s390x.rpm xorg-x11-server-Xwayland-1.20.4-23.el7_9.s390x.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.s390x.rpm
x86_64: tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm tigervnc-server-module-1.8.0-25.el7_9.x86_64.rpm xorg-x11-server-Xdmx-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-23.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-23.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: tigervnc-1.8.0-25.el7_9.src.rpm xorg-x11-server-1.20.4-23.el7_9.src.rpm
noarch: tigervnc-icons-1.8.0-25.el7_9.noarch.rpm tigervnc-license-1.8.0-25.el7_9.noarch.rpm
x86_64: tigervnc-1.8.0-25.el7_9.x86_64.rpm tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm tigervnc-server-1.8.0-25.el7_9.x86_64.rpm tigervnc-server-minimal-1.8.0-25.el7_9.x86_64.rpm xorg-x11-server-Xephyr-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpm
x86_64: tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm tigervnc-server-module-1.8.0-25.el7_9.x86_64.rpm xorg-x11-server-Xdmx-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-23.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-23.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1594-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1594
Issued Date: : 2023-04-04
CVE Names: CVE-2023-1393

Topic

An update for tigervnc and xorg-x11-server is now available for Red HatEnterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

2180288 - CVE-2023-1393 xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability


Related News