Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1594: Red Hat Security Advisory: tigervnc and xorg-x11-server security update

An update for tigervnc and xorg-x11-server is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-1393: A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.
Red Hat Security Data
#vulnerability#mac#apple#linux#red_hat#ibm

Synopsis

Important: tigervnc and xorg-x11-server security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc and xorg-x11-server is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability (CVE-2023-1393)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2180288 - CVE-2023-1393 xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability

Red Hat Enterprise Linux Server 7

SRPM

tigervnc-1.8.0-25.el7_9.src.rpm

SHA-256: 6b65d486ca98e1e5aef6e78ae80a7f11178fe94ac567222bc3c5a88beb1590b8

xorg-x11-server-1.20.4-23.el7_9.src.rpm

SHA-256: 070746f3bde91ce894c14c3f54463bf14980c1c3305cb450945a9d4c32e0129a

x86_64

tigervnc-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 1930b333b55fe098ff7699e93e40aa2dcf0ac5338ddfec173ff366df1057f3f7

tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 70b3825c291fece20859ba76e085800fd4449f56e6e6d2b340777797a337a1a9

tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 70b3825c291fece20859ba76e085800fd4449f56e6e6d2b340777797a337a1a9

tigervnc-icons-1.8.0-25.el7_9.noarch.rpm

SHA-256: 0f99a40b2e5de63bf012e5c359af711cbd6d65ef6b7f82d1d3dd7671707f75e0

tigervnc-license-1.8.0-25.el7_9.noarch.rpm

SHA-256: 9cd3e0d8331719e314c5461d70630a2f1471f246906687924f4317dc0c18691d

tigervnc-server-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 232659166094b374e72d91182733be0c0c5927b20bdfdf4f9e2668db0964e03c

tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm

SHA-256: 2c3ae16d8bde85a73040f4339e82678a4e9e9297d638fe771a4e8aece95e4112

tigervnc-server-minimal-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 2f1e443ff46a43d56966f071cd53a5bbfafda3e0c73fb57286e653f082ddefb0

tigervnc-server-module-1.8.0-25.el7_9.x86_64.rpm

SHA-256: adb34abe627e3e75d9f5f8d6a7c93a47bebfabfeed05a846abb482b9527da50a

xorg-x11-server-Xdmx-1.20.4-23.el7_9.x86_64.rpm

SHA-256: f8ba1150db6443c0a1561d58371a1c6e1f548fcc4d247a6d267cff3a2f392b43

xorg-x11-server-Xephyr-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 1f16661006303a4d912cb5754d254dff8f40487cbaa91693e4b6b3daa218a764

xorg-x11-server-Xnest-1.20.4-23.el7_9.x86_64.rpm

SHA-256: cb5d04a4270a41037d6f60ba5273979a399056e749789c0939488258338217d0

xorg-x11-server-Xorg-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 231d759f5630f93163b728ae8c70955233cb79708bbfd77b850aaf87b18ab83a

xorg-x11-server-Xvfb-1.20.4-23.el7_9.x86_64.rpm

SHA-256: ee78a61148bbacd049700d9d6e09b1f536e6a9a2eb8d1f98cd435a2663e1d815

xorg-x11-server-Xwayland-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 7c26e8b77c52c2c197a19c7d0014dfa97102ba1732bdcdcbfefcbae8e63ffe1f

xorg-x11-server-common-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 23dedcab57761a881d3405f274ec7bad4065b017408de610c17ba8b65b9ecc71

xorg-x11-server-debuginfo-1.20.4-23.el7_9.i686.rpm

SHA-256: 9bea2b6cb0c4302ff8216824789503678d44628c2a6495d9dba53110d270422c

xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 5ca56656fe19598f140c6bd1d2fc53f0b504f00c852780abf2c5b206964e672b

xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 5ca56656fe19598f140c6bd1d2fc53f0b504f00c852780abf2c5b206964e672b

xorg-x11-server-devel-1.20.4-23.el7_9.i686.rpm

SHA-256: cdee384949f6caec21882f150f59c3b28ded59fd912528a607ffe294f580142c

xorg-x11-server-devel-1.20.4-23.el7_9.x86_64.rpm

SHA-256: c4593bb4aa3d10e5d94762bc1723e1c3242810190dbec67961761d24a58ba7f4

xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpm

SHA-256: 13a55211670d567e2c208cccab797a212e399dd9315fd37dea6778644779ccd4

Red Hat Enterprise Linux Workstation 7

SRPM

tigervnc-1.8.0-25.el7_9.src.rpm

SHA-256: 6b65d486ca98e1e5aef6e78ae80a7f11178fe94ac567222bc3c5a88beb1590b8

xorg-x11-server-1.20.4-23.el7_9.src.rpm

SHA-256: 070746f3bde91ce894c14c3f54463bf14980c1c3305cb450945a9d4c32e0129a

x86_64

tigervnc-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 1930b333b55fe098ff7699e93e40aa2dcf0ac5338ddfec173ff366df1057f3f7

tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 70b3825c291fece20859ba76e085800fd4449f56e6e6d2b340777797a337a1a9

tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 70b3825c291fece20859ba76e085800fd4449f56e6e6d2b340777797a337a1a9

tigervnc-icons-1.8.0-25.el7_9.noarch.rpm

SHA-256: 0f99a40b2e5de63bf012e5c359af711cbd6d65ef6b7f82d1d3dd7671707f75e0

tigervnc-license-1.8.0-25.el7_9.noarch.rpm

SHA-256: 9cd3e0d8331719e314c5461d70630a2f1471f246906687924f4317dc0c18691d

tigervnc-server-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 232659166094b374e72d91182733be0c0c5927b20bdfdf4f9e2668db0964e03c

tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm

SHA-256: 2c3ae16d8bde85a73040f4339e82678a4e9e9297d638fe771a4e8aece95e4112

tigervnc-server-minimal-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 2f1e443ff46a43d56966f071cd53a5bbfafda3e0c73fb57286e653f082ddefb0

tigervnc-server-module-1.8.0-25.el7_9.x86_64.rpm

SHA-256: adb34abe627e3e75d9f5f8d6a7c93a47bebfabfeed05a846abb482b9527da50a

xorg-x11-server-Xdmx-1.20.4-23.el7_9.x86_64.rpm

SHA-256: f8ba1150db6443c0a1561d58371a1c6e1f548fcc4d247a6d267cff3a2f392b43

xorg-x11-server-Xephyr-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 1f16661006303a4d912cb5754d254dff8f40487cbaa91693e4b6b3daa218a764

xorg-x11-server-Xnest-1.20.4-23.el7_9.x86_64.rpm

SHA-256: cb5d04a4270a41037d6f60ba5273979a399056e749789c0939488258338217d0

xorg-x11-server-Xorg-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 231d759f5630f93163b728ae8c70955233cb79708bbfd77b850aaf87b18ab83a

xorg-x11-server-Xvfb-1.20.4-23.el7_9.x86_64.rpm

SHA-256: ee78a61148bbacd049700d9d6e09b1f536e6a9a2eb8d1f98cd435a2663e1d815

xorg-x11-server-Xwayland-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 7c26e8b77c52c2c197a19c7d0014dfa97102ba1732bdcdcbfefcbae8e63ffe1f

xorg-x11-server-common-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 23dedcab57761a881d3405f274ec7bad4065b017408de610c17ba8b65b9ecc71

xorg-x11-server-debuginfo-1.20.4-23.el7_9.i686.rpm

SHA-256: 9bea2b6cb0c4302ff8216824789503678d44628c2a6495d9dba53110d270422c

xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 5ca56656fe19598f140c6bd1d2fc53f0b504f00c852780abf2c5b206964e672b

xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 5ca56656fe19598f140c6bd1d2fc53f0b504f00c852780abf2c5b206964e672b

xorg-x11-server-devel-1.20.4-23.el7_9.i686.rpm

SHA-256: cdee384949f6caec21882f150f59c3b28ded59fd912528a607ffe294f580142c

xorg-x11-server-devel-1.20.4-23.el7_9.x86_64.rpm

SHA-256: c4593bb4aa3d10e5d94762bc1723e1c3242810190dbec67961761d24a58ba7f4

xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpm

SHA-256: 13a55211670d567e2c208cccab797a212e399dd9315fd37dea6778644779ccd4

Red Hat Enterprise Linux Desktop 7

SRPM

tigervnc-1.8.0-25.el7_9.src.rpm

SHA-256: 6b65d486ca98e1e5aef6e78ae80a7f11178fe94ac567222bc3c5a88beb1590b8

xorg-x11-server-1.20.4-23.el7_9.src.rpm

SHA-256: 070746f3bde91ce894c14c3f54463bf14980c1c3305cb450945a9d4c32e0129a

x86_64

tigervnc-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 1930b333b55fe098ff7699e93e40aa2dcf0ac5338ddfec173ff366df1057f3f7

tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 70b3825c291fece20859ba76e085800fd4449f56e6e6d2b340777797a337a1a9

tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 70b3825c291fece20859ba76e085800fd4449f56e6e6d2b340777797a337a1a9

tigervnc-icons-1.8.0-25.el7_9.noarch.rpm

SHA-256: 0f99a40b2e5de63bf012e5c359af711cbd6d65ef6b7f82d1d3dd7671707f75e0

tigervnc-license-1.8.0-25.el7_9.noarch.rpm

SHA-256: 9cd3e0d8331719e314c5461d70630a2f1471f246906687924f4317dc0c18691d

tigervnc-server-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 232659166094b374e72d91182733be0c0c5927b20bdfdf4f9e2668db0964e03c

tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm

SHA-256: 2c3ae16d8bde85a73040f4339e82678a4e9e9297d638fe771a4e8aece95e4112

tigervnc-server-minimal-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 2f1e443ff46a43d56966f071cd53a5bbfafda3e0c73fb57286e653f082ddefb0

tigervnc-server-module-1.8.0-25.el7_9.x86_64.rpm

SHA-256: adb34abe627e3e75d9f5f8d6a7c93a47bebfabfeed05a846abb482b9527da50a

xorg-x11-server-Xdmx-1.20.4-23.el7_9.x86_64.rpm

SHA-256: f8ba1150db6443c0a1561d58371a1c6e1f548fcc4d247a6d267cff3a2f392b43

xorg-x11-server-Xephyr-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 1f16661006303a4d912cb5754d254dff8f40487cbaa91693e4b6b3daa218a764

xorg-x11-server-Xnest-1.20.4-23.el7_9.x86_64.rpm

SHA-256: cb5d04a4270a41037d6f60ba5273979a399056e749789c0939488258338217d0

xorg-x11-server-Xorg-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 231d759f5630f93163b728ae8c70955233cb79708bbfd77b850aaf87b18ab83a

xorg-x11-server-Xvfb-1.20.4-23.el7_9.x86_64.rpm

SHA-256: ee78a61148bbacd049700d9d6e09b1f536e6a9a2eb8d1f98cd435a2663e1d815

xorg-x11-server-Xwayland-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 7c26e8b77c52c2c197a19c7d0014dfa97102ba1732bdcdcbfefcbae8e63ffe1f

xorg-x11-server-common-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 23dedcab57761a881d3405f274ec7bad4065b017408de610c17ba8b65b9ecc71

xorg-x11-server-debuginfo-1.20.4-23.el7_9.i686.rpm

SHA-256: 9bea2b6cb0c4302ff8216824789503678d44628c2a6495d9dba53110d270422c

xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 5ca56656fe19598f140c6bd1d2fc53f0b504f00c852780abf2c5b206964e672b

xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 5ca56656fe19598f140c6bd1d2fc53f0b504f00c852780abf2c5b206964e672b

xorg-x11-server-devel-1.20.4-23.el7_9.i686.rpm

SHA-256: cdee384949f6caec21882f150f59c3b28ded59fd912528a607ffe294f580142c

xorg-x11-server-devel-1.20.4-23.el7_9.x86_64.rpm

SHA-256: c4593bb4aa3d10e5d94762bc1723e1c3242810190dbec67961761d24a58ba7f4

xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpm

SHA-256: 13a55211670d567e2c208cccab797a212e399dd9315fd37dea6778644779ccd4

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

tigervnc-1.8.0-25.el7_9.src.rpm

SHA-256: 6b65d486ca98e1e5aef6e78ae80a7f11178fe94ac567222bc3c5a88beb1590b8

xorg-x11-server-1.20.4-23.el7_9.src.rpm

SHA-256: 070746f3bde91ce894c14c3f54463bf14980c1c3305cb450945a9d4c32e0129a

s390x

tigervnc-1.8.0-25.el7_9.s390x.rpm

SHA-256: 5942a25f33eeacdeaac4374ddbacd1b94604ec69b8bd568858ba4ad3270c69bd

tigervnc-debuginfo-1.8.0-25.el7_9.s390x.rpm

SHA-256: 022696f16aa9131f55ac8d8b7d6658bb4e497ab0836023fe6b8d1b21493c0bba

tigervnc-icons-1.8.0-25.el7_9.noarch.rpm

SHA-256: 0f99a40b2e5de63bf012e5c359af711cbd6d65ef6b7f82d1d3dd7671707f75e0

tigervnc-license-1.8.0-25.el7_9.noarch.rpm

SHA-256: 9cd3e0d8331719e314c5461d70630a2f1471f246906687924f4317dc0c18691d

tigervnc-server-1.8.0-25.el7_9.s390x.rpm

SHA-256: cab85c7d0db1950cff4b4c45ebc40451d14b26798894414b980775cfcff4bafd

tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm

SHA-256: 2c3ae16d8bde85a73040f4339e82678a4e9e9297d638fe771a4e8aece95e4112

tigervnc-server-minimal-1.8.0-25.el7_9.s390x.rpm

SHA-256: 643ced66dee01ca8ef86d05a29d5b3e60f0f0795bfb9279cb76e3a47bab52837

xorg-x11-server-Xdmx-1.20.4-23.el7_9.s390x.rpm

SHA-256: b90baab6dde84322bf582a4da66f39218b03541eac74e324f66de97ad98974a0

xorg-x11-server-Xephyr-1.20.4-23.el7_9.s390x.rpm

SHA-256: 4998eacf6bcd14bcbc2ad43ae69b0c13cb2d618f67b8e67708d7f796487ce3db

xorg-x11-server-Xnest-1.20.4-23.el7_9.s390x.rpm

SHA-256: 3f08a446c9a6450c9d41178a68b523b24acd88d8d4d2a2a51d6443104e3f3ba6

xorg-x11-server-Xvfb-1.20.4-23.el7_9.s390x.rpm

SHA-256: 38e73eb6b9b3e0007af9ae13363036c1e6969677c1d662031b9c1a00008e6cb3

xorg-x11-server-Xwayland-1.20.4-23.el7_9.s390x.rpm

SHA-256: bf59c66494174253c7f8706f930acbf4a67373d5f56cf25a162ce2bd215dc615

xorg-x11-server-common-1.20.4-23.el7_9.s390x.rpm

SHA-256: 2e75f26ec80b571f630fa1f96bd23431e1ffb5aa75a2a409abc89f7562adbabc

xorg-x11-server-debuginfo-1.20.4-23.el7_9.s390x.rpm

SHA-256: 911034b228e2cd57c4af638106a83ca4d899fe3ffd6b44edbb49f4b926ebea83

xorg-x11-server-debuginfo-1.20.4-23.el7_9.s390x.rpm

SHA-256: 911034b228e2cd57c4af638106a83ca4d899fe3ffd6b44edbb49f4b926ebea83

xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpm

SHA-256: 13a55211670d567e2c208cccab797a212e399dd9315fd37dea6778644779ccd4

Red Hat Enterprise Linux for Power, big endian 7

SRPM

tigervnc-1.8.0-25.el7_9.src.rpm

SHA-256: 6b65d486ca98e1e5aef6e78ae80a7f11178fe94ac567222bc3c5a88beb1590b8

xorg-x11-server-1.20.4-23.el7_9.src.rpm

SHA-256: 070746f3bde91ce894c14c3f54463bf14980c1c3305cb450945a9d4c32e0129a

ppc64

tigervnc-1.8.0-25.el7_9.ppc64.rpm

SHA-256: f4e93f25c19b24ae1caf96af6edaaf7df2e644f12789baa3b43266c16657abf2

tigervnc-debuginfo-1.8.0-25.el7_9.ppc64.rpm

SHA-256: bbac9881ec2055a28803bef6423e0f47efc992fcad1f24c7ab9114121334c84c

tigervnc-debuginfo-1.8.0-25.el7_9.ppc64.rpm

SHA-256: bbac9881ec2055a28803bef6423e0f47efc992fcad1f24c7ab9114121334c84c

tigervnc-icons-1.8.0-25.el7_9.noarch.rpm

SHA-256: 0f99a40b2e5de63bf012e5c359af711cbd6d65ef6b7f82d1d3dd7671707f75e0

tigervnc-license-1.8.0-25.el7_9.noarch.rpm

SHA-256: 9cd3e0d8331719e314c5461d70630a2f1471f246906687924f4317dc0c18691d

tigervnc-server-1.8.0-25.el7_9.ppc64.rpm

SHA-256: 53ab99ef06d9dcc134ad589d749b2a2e30e665259ecc4adda02be7ba83f7339b

tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm

SHA-256: 2c3ae16d8bde85a73040f4339e82678a4e9e9297d638fe771a4e8aece95e4112

tigervnc-server-minimal-1.8.0-25.el7_9.ppc64.rpm

SHA-256: 5aa1d7a17194a33d13684ab6da75bef3109863bb343e3f74e077d582d846e257

tigervnc-server-module-1.8.0-25.el7_9.ppc64.rpm

SHA-256: 16c010c0bef2df4c81cca5a5250f2f65a1f23ad49eacbd29c3d4f1e9297c5c9f

xorg-x11-server-Xdmx-1.20.4-23.el7_9.ppc64.rpm

SHA-256: 6ed33b82e4242d0bf689fe4343a3000150564d2096b7a2dd050a77b5fb14e5e4

xorg-x11-server-Xephyr-1.20.4-23.el7_9.ppc64.rpm

SHA-256: 6ce4aaa0a32e8a0f5a670287186116ea35c3843439c615172c6783b580455fe0

xorg-x11-server-Xnest-1.20.4-23.el7_9.ppc64.rpm

SHA-256: 43d99a52aef85d907ba137f3a1457b075b39c7d3d277332ffe0d55a549b7fb92

xorg-x11-server-Xorg-1.20.4-23.el7_9.ppc64.rpm

SHA-256: 83d88ccc28e8ad668143d497d84a6cb6625195fbe8aaa820d7e458ac2c31814c

xorg-x11-server-Xvfb-1.20.4-23.el7_9.ppc64.rpm

SHA-256: 8f641b1cf1e349a81de186b773b703c05df143cea02c111bebfb90b1d7b8c011

xorg-x11-server-Xwayland-1.20.4-23.el7_9.ppc64.rpm

SHA-256: 6e5ca10e1801c94a1e1c993f518bb7276c6b881c717518233ffc343d80dc0bbc

xorg-x11-server-common-1.20.4-23.el7_9.ppc64.rpm

SHA-256: af7a9823bcea375fd170a0a5b21694d078e20ab3059af53492dd163699d2f6eb

xorg-x11-server-debuginfo-1.20.4-23.el7_9.ppc.rpm

SHA-256: 24d8f5aee781e4f680ab6cc6d6e9d9ba97c94ca49f730c391b031bbc3da46aa3

xorg-x11-server-debuginfo-1.20.4-23.el7_9.ppc64.rpm

SHA-256: b9259a745b85b5ea2348c2f145bbfbecf5b0988c3b474cccab3dac026f360c43

xorg-x11-server-debuginfo-1.20.4-23.el7_9.ppc64.rpm

SHA-256: b9259a745b85b5ea2348c2f145bbfbecf5b0988c3b474cccab3dac026f360c43

xorg-x11-server-devel-1.20.4-23.el7_9.ppc.rpm

SHA-256: 50c5a0c7d037c754156022cf67ee87a32a1cd494c224c3143b0c21b9c781d9c3

xorg-x11-server-devel-1.20.4-23.el7_9.ppc64.rpm

SHA-256: 2df0a3275f71c95cce75ed15bacf1e56224a8a8e7241b1fdbcc3dc401703a7f1

xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpm

SHA-256: 13a55211670d567e2c208cccab797a212e399dd9315fd37dea6778644779ccd4

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

tigervnc-1.8.0-25.el7_9.src.rpm

SHA-256: 6b65d486ca98e1e5aef6e78ae80a7f11178fe94ac567222bc3c5a88beb1590b8

xorg-x11-server-1.20.4-23.el7_9.src.rpm

SHA-256: 070746f3bde91ce894c14c3f54463bf14980c1c3305cb450945a9d4c32e0129a

x86_64

tigervnc-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 1930b333b55fe098ff7699e93e40aa2dcf0ac5338ddfec173ff366df1057f3f7

tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 70b3825c291fece20859ba76e085800fd4449f56e6e6d2b340777797a337a1a9

tigervnc-debuginfo-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 70b3825c291fece20859ba76e085800fd4449f56e6e6d2b340777797a337a1a9

tigervnc-icons-1.8.0-25.el7_9.noarch.rpm

SHA-256: 0f99a40b2e5de63bf012e5c359af711cbd6d65ef6b7f82d1d3dd7671707f75e0

tigervnc-license-1.8.0-25.el7_9.noarch.rpm

SHA-256: 9cd3e0d8331719e314c5461d70630a2f1471f246906687924f4317dc0c18691d

tigervnc-server-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 232659166094b374e72d91182733be0c0c5927b20bdfdf4f9e2668db0964e03c

tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm

SHA-256: 2c3ae16d8bde85a73040f4339e82678a4e9e9297d638fe771a4e8aece95e4112

tigervnc-server-minimal-1.8.0-25.el7_9.x86_64.rpm

SHA-256: 2f1e443ff46a43d56966f071cd53a5bbfafda3e0c73fb57286e653f082ddefb0

tigervnc-server-module-1.8.0-25.el7_9.x86_64.rpm

SHA-256: adb34abe627e3e75d9f5f8d6a7c93a47bebfabfeed05a846abb482b9527da50a

xorg-x11-server-Xdmx-1.20.4-23.el7_9.x86_64.rpm

SHA-256: f8ba1150db6443c0a1561d58371a1c6e1f548fcc4d247a6d267cff3a2f392b43

xorg-x11-server-Xephyr-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 1f16661006303a4d912cb5754d254dff8f40487cbaa91693e4b6b3daa218a764

xorg-x11-server-Xnest-1.20.4-23.el7_9.x86_64.rpm

SHA-256: cb5d04a4270a41037d6f60ba5273979a399056e749789c0939488258338217d0

xorg-x11-server-Xorg-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 231d759f5630f93163b728ae8c70955233cb79708bbfd77b850aaf87b18ab83a

xorg-x11-server-Xvfb-1.20.4-23.el7_9.x86_64.rpm

SHA-256: ee78a61148bbacd049700d9d6e09b1f536e6a9a2eb8d1f98cd435a2663e1d815

xorg-x11-server-Xwayland-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 7c26e8b77c52c2c197a19c7d0014dfa97102ba1732bdcdcbfefcbae8e63ffe1f

xorg-x11-server-common-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 23dedcab57761a881d3405f274ec7bad4065b017408de610c17ba8b65b9ecc71

xorg-x11-server-debuginfo-1.20.4-23.el7_9.i686.rpm

SHA-256: 9bea2b6cb0c4302ff8216824789503678d44628c2a6495d9dba53110d270422c

xorg-x11-server-debuginfo-1.20.4-23.el7_9.x86_64.rpm

SHA-256: 5ca56656fe19598f140c6bd1d2fc53f0b504f00c852780abf2c5b206964e672b

xorg-x11-server-devel-1.20.4-23.el7_9.i686.rpm

SHA-256: cdee384949f6caec21882f150f59c3b28ded59fd912528a607ffe294f580142c

xorg-x11-server-devel-1.20.4-23.el7_9.x86_64.rpm

SHA-256: c4593bb4aa3d10e5d94762bc1723e1c3242810190dbec67961761d24a58ba7f4

xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpm

SHA-256: 13a55211670d567e2c208cccab797a212e399dd9315fd37dea6778644779ccd4

Red Hat Enterprise Linux for Power, little endian 7

SRPM

tigervnc-1.8.0-25.el7_9.src.rpm

SHA-256: 6b65d486ca98e1e5aef6e78ae80a7f11178fe94ac567222bc3c5a88beb1590b8

xorg-x11-server-1.20.4-23.el7_9.src.rpm

SHA-256: 070746f3bde91ce894c14c3f54463bf14980c1c3305cb450945a9d4c32e0129a

ppc64le

tigervnc-1.8.0-25.el7_9.ppc64le.rpm

SHA-256: 4314b9c238779c24a9fa76a862ad6224761eda91f01c101fb720bbd8b992ec3b

tigervnc-debuginfo-1.8.0-25.el7_9.ppc64le.rpm

SHA-256: affd6c5accfbd812c2ea14de55b5ac415851e36076c737a81878f799b354a250

tigervnc-debuginfo-1.8.0-25.el7_9.ppc64le.rpm

SHA-256: affd6c5accfbd812c2ea14de55b5ac415851e36076c737a81878f799b354a250

tigervnc-icons-1.8.0-25.el7_9.noarch.rpm

SHA-256: 0f99a40b2e5de63bf012e5c359af711cbd6d65ef6b7f82d1d3dd7671707f75e0

tigervnc-license-1.8.0-25.el7_9.noarch.rpm

SHA-256: 9cd3e0d8331719e314c5461d70630a2f1471f246906687924f4317dc0c18691d

tigervnc-server-1.8.0-25.el7_9.ppc64le.rpm

SHA-256: fae27504d41d83e883cd2adc9ca42525f2a6b02176787f7fce0b150eec81885a

tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm

SHA-256: 2c3ae16d8bde85a73040f4339e82678a4e9e9297d638fe771a4e8aece95e4112

tigervnc-server-minimal-1.8.0-25.el7_9.ppc64le.rpm

SHA-256: e142f99f77255a015ae25bddb8c0d74204884422dbbb7435b63b063a3b13030e

tigervnc-server-module-1.8.0-25.el7_9.ppc64le.rpm

SHA-256: f17a2f04a6a4d34273188f38896068d7e66c681974febb2c65894f58bfecb4fa

xorg-x11-server-Xdmx-1.20.4-23.el7_9.ppc64le.rpm

SHA-256: a253b060a1bd14e9e8a48ab9c54f3201671dec714965f94a6ace2f77a7dacd37

xorg-x11-server-Xephyr-1.20.4-23.el7_9.ppc64le.rpm

SHA-256: a6d06bf2fa1d0c6030d79615fabce3cff934883f19b04885e69aa62aa45b0a8c

xorg-x11-server-Xnest-1.20.4-23.el7_9.ppc64le.rpm

SHA-256: 0339a600e9bf805005280a0095823732f4aae7ba6c4e1d1271a976cae463fd26

xorg-x11-server-Xorg-1.20.4-23.el7_9.ppc64le.rpm

SHA-256: a665e592a7805f7f9fd445634be6d4c8a160d02ba9fdbfabadf30ff20b567a97

xorg-x11-server-Xvfb-1.20.4-23.el7_9.ppc64le.rpm

SHA-256: 4e7b17492f39f3527e5df8d9d5d9724ef45697591aa4c02d6a9433df6b1512e5

xorg-x11-server-Xwayland-1.20.4-23.el7_9.ppc64le.rpm

SHA-256: 04ed69993cca2c5a8902b48a359c1a0408c9f2d7c357ce56692ccb196f99a2d6

xorg-x11-server-common-1.20.4-23.el7_9.ppc64le.rpm

SHA-256: fba832d8b19e39357a7dc9fdd313a001f797cf7d95f1b266f60584fcbc6d0ce1

xorg-x11-server-debuginfo-1.20.4-23.el7_9.ppc64le.rpm

SHA-256: 08f0887f73d1f1ac669f72a6cb37883d43fd792b286c4c0dd3d9ac0fcd2efc31

xorg-x11-server-debuginfo-1.20.4-23.el7_9.ppc64le.rpm

SHA-256: 08f0887f73d1f1ac669f72a6cb37883d43fd792b286c4c0dd3d9ac0fcd2efc31

xorg-x11-server-devel-1.20.4-23.el7_9.ppc64le.rpm

SHA-256: ce739917591ac5854d7ecf82c1cfa9a64cc78066f1d0fe5c5113c0f34fb814a5

xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpm

SHA-256: 13a55211670d567e2c208cccab797a212e399dd9315fd37dea6778644779ccd4

Related news

Red Hat Security Advisory 2023-1549-01

Red Hat Security Advisory 2023-1549-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-1600-01

Red Hat Security Advisory 2023-1600-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-1594-01

Red Hat Security Advisory 2023-1594-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include privilege escalation and use-after-free vulnerabilities.

RHSA-2023:1598: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1393: A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.

RHSA-2023:1599: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1393: A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.

RHSA-2023:1600: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1393: A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.

RHSA-2023:1592: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1393: A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.

RHSA-2023:1551: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1393: A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.

RHSA-2023:1548: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1393: A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.

RHSA-2023:1549: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1393: A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserve...

CVE-2023-1393: security - Fwd: X.Org Security Advisory: CVE-2023-1393: X.Org Server Overlay Window Use-After-Free

A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.

Ubuntu Security Notice USN-5986-1

Ubuntu Security Notice 5986-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain memory operations. An attacker could possibly use these issues to cause the X Server to crash, execute arbitrary code, or escalate privileges.

Debian Security Advisory 5380-1

Debian Linux Security Advisory 5380-1 - Jan-Niklas Sohn discovered that a user-after-free flaw in the Composite extension of the X.org X server may result in privilege escalation if the X server is running under the root user.