Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0675: Red Hat Security Advisory: tigervnc and xorg-x11-server security update

An update for tigervnc and xorg-x11-server is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-0494: A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.
Red Hat Security Data
#vulnerability#mac#apple#linux#red_hat#rce#ssh#ibm

Synopsis

Important: tigervnc and xorg-x11-server security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc and xorg-x11-server is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation (CVE-2023-0494)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation

Red Hat Enterprise Linux Server 7

SRPM

tigervnc-1.8.0-24.el7_9.src.rpm

SHA-256: 1413e5c6c1712e4441e26bacc31af0d0990b0bda881fbbc212f080329e413f63

xorg-x11-server-1.20.4-22.el7_9.src.rpm

SHA-256: cacdf53ba8f3f5ba402eb5a256ca338d7ccfb7c219b9b3b8eaeaa2f4c3c54174

x86_64

tigervnc-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 2be122fb94bb296e3c1f055050966f4f81fbcb8bc4f8239426b9b70fdc7cd4e7

tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 4c1a0b9c7c668ca89bab5c543a61ed510f3d954d858f5708e064b4e7dd3cc1be

tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 4c1a0b9c7c668ca89bab5c543a61ed510f3d954d858f5708e064b4e7dd3cc1be

tigervnc-icons-1.8.0-24.el7_9.noarch.rpm

SHA-256: e0ca03f16d95556faa6a3f177c6624ad5680ef0fbb7367faf40869e99b5bc30e

tigervnc-license-1.8.0-24.el7_9.noarch.rpm

SHA-256: b53ca5fad20c84c9133971e80df7ba2a6e1c77cfc15af01ea9a36c4020119c4a

tigervnc-server-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 46fb9c746a13d8e93fdab958d86f67e357a6b11b40975c373a15f51d2933f916

tigervnc-server-applet-1.8.0-24.el7_9.noarch.rpm

SHA-256: b53fd6d98629d567efd59685c41f78080d8eb259cfc25a67045dbca0ac0e553a

tigervnc-server-minimal-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 3ade19636bc627d8de4b047a2552c7d9ab9e787a7bc157904df733b23d69ae49

tigervnc-server-module-1.8.0-24.el7_9.x86_64.rpm

SHA-256: d78662f676876f7da982761bd9ac4a0755b342f5732377dbd2c438f2a9ea750d

xorg-x11-server-Xdmx-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 52e448d180a0740c571b46b45c09cb4e2ffe7ff48fa726782cb0a53e1c2b9ff0

xorg-x11-server-Xephyr-1.20.4-22.el7_9.x86_64.rpm

SHA-256: acb52c1842452dbcb3e5d88c65deab82f3724f863304bb9206059ab6da80c190

xorg-x11-server-Xnest-1.20.4-22.el7_9.x86_64.rpm

SHA-256: d9aa771cb58cff48c29084adb78449dae440aba57d9e527f2c8064f6c40bd359

xorg-x11-server-Xorg-1.20.4-22.el7_9.x86_64.rpm

SHA-256: f97936e2ac0149023ce8490ad25ecf42913c418d281029299a0b3b7d131d1273

xorg-x11-server-Xvfb-1.20.4-22.el7_9.x86_64.rpm

SHA-256: c1b3fb9ef541161beb319d8746ca025997052641532bddde362b1980f3ebbd6b

xorg-x11-server-Xwayland-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 2f2d8087d8b6b914724bdf2a2bed5eda9ea4445eb0a4844a519a8c378a16d712

xorg-x11-server-common-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 02e0fbedf995125ae46b33bfc6a4cbc661145846272067060ff69938aa825b68

xorg-x11-server-debuginfo-1.20.4-22.el7_9.i686.rpm

SHA-256: 371b278feae2ed39f40ac07c35005a4a414531839a5fea5f788c893309a4ed23

xorg-x11-server-debuginfo-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 144ed3c20fbc1918e242268a03bf540baa7e88a7be7770cd2ba7ef9dbee526c3

xorg-x11-server-debuginfo-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 144ed3c20fbc1918e242268a03bf540baa7e88a7be7770cd2ba7ef9dbee526c3

xorg-x11-server-devel-1.20.4-22.el7_9.i686.rpm

SHA-256: 375408e16a3522e50eafd0a92460829cb152a4ae5c3e9fc30c42b874c1a46526

xorg-x11-server-devel-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 20a3c3a5eca835297439840f0e1d492b2e603cb75e13305b788975d65645677a

xorg-x11-server-source-1.20.4-22.el7_9.noarch.rpm

SHA-256: b30ab6d3b1c254d84aa1d2c854921f48d55a649321b4ea6eb97907abbd6d8b82

Red Hat Enterprise Linux Workstation 7

SRPM

tigervnc-1.8.0-24.el7_9.src.rpm

SHA-256: 1413e5c6c1712e4441e26bacc31af0d0990b0bda881fbbc212f080329e413f63

xorg-x11-server-1.20.4-22.el7_9.src.rpm

SHA-256: cacdf53ba8f3f5ba402eb5a256ca338d7ccfb7c219b9b3b8eaeaa2f4c3c54174

x86_64

tigervnc-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 2be122fb94bb296e3c1f055050966f4f81fbcb8bc4f8239426b9b70fdc7cd4e7

tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 4c1a0b9c7c668ca89bab5c543a61ed510f3d954d858f5708e064b4e7dd3cc1be

tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 4c1a0b9c7c668ca89bab5c543a61ed510f3d954d858f5708e064b4e7dd3cc1be

tigervnc-icons-1.8.0-24.el7_9.noarch.rpm

SHA-256: e0ca03f16d95556faa6a3f177c6624ad5680ef0fbb7367faf40869e99b5bc30e

tigervnc-license-1.8.0-24.el7_9.noarch.rpm

SHA-256: b53ca5fad20c84c9133971e80df7ba2a6e1c77cfc15af01ea9a36c4020119c4a

tigervnc-server-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 46fb9c746a13d8e93fdab958d86f67e357a6b11b40975c373a15f51d2933f916

tigervnc-server-applet-1.8.0-24.el7_9.noarch.rpm

SHA-256: b53fd6d98629d567efd59685c41f78080d8eb259cfc25a67045dbca0ac0e553a

tigervnc-server-minimal-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 3ade19636bc627d8de4b047a2552c7d9ab9e787a7bc157904df733b23d69ae49

tigervnc-server-module-1.8.0-24.el7_9.x86_64.rpm

SHA-256: d78662f676876f7da982761bd9ac4a0755b342f5732377dbd2c438f2a9ea750d

xorg-x11-server-Xdmx-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 52e448d180a0740c571b46b45c09cb4e2ffe7ff48fa726782cb0a53e1c2b9ff0

xorg-x11-server-Xephyr-1.20.4-22.el7_9.x86_64.rpm

SHA-256: acb52c1842452dbcb3e5d88c65deab82f3724f863304bb9206059ab6da80c190

xorg-x11-server-Xnest-1.20.4-22.el7_9.x86_64.rpm

SHA-256: d9aa771cb58cff48c29084adb78449dae440aba57d9e527f2c8064f6c40bd359

xorg-x11-server-Xorg-1.20.4-22.el7_9.x86_64.rpm

SHA-256: f97936e2ac0149023ce8490ad25ecf42913c418d281029299a0b3b7d131d1273

xorg-x11-server-Xvfb-1.20.4-22.el7_9.x86_64.rpm

SHA-256: c1b3fb9ef541161beb319d8746ca025997052641532bddde362b1980f3ebbd6b

xorg-x11-server-Xwayland-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 2f2d8087d8b6b914724bdf2a2bed5eda9ea4445eb0a4844a519a8c378a16d712

xorg-x11-server-common-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 02e0fbedf995125ae46b33bfc6a4cbc661145846272067060ff69938aa825b68

xorg-x11-server-debuginfo-1.20.4-22.el7_9.i686.rpm

SHA-256: 371b278feae2ed39f40ac07c35005a4a414531839a5fea5f788c893309a4ed23

xorg-x11-server-debuginfo-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 144ed3c20fbc1918e242268a03bf540baa7e88a7be7770cd2ba7ef9dbee526c3

xorg-x11-server-debuginfo-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 144ed3c20fbc1918e242268a03bf540baa7e88a7be7770cd2ba7ef9dbee526c3

xorg-x11-server-devel-1.20.4-22.el7_9.i686.rpm

SHA-256: 375408e16a3522e50eafd0a92460829cb152a4ae5c3e9fc30c42b874c1a46526

xorg-x11-server-devel-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 20a3c3a5eca835297439840f0e1d492b2e603cb75e13305b788975d65645677a

xorg-x11-server-source-1.20.4-22.el7_9.noarch.rpm

SHA-256: b30ab6d3b1c254d84aa1d2c854921f48d55a649321b4ea6eb97907abbd6d8b82

Red Hat Enterprise Linux Desktop 7

SRPM

tigervnc-1.8.0-24.el7_9.src.rpm

SHA-256: 1413e5c6c1712e4441e26bacc31af0d0990b0bda881fbbc212f080329e413f63

xorg-x11-server-1.20.4-22.el7_9.src.rpm

SHA-256: cacdf53ba8f3f5ba402eb5a256ca338d7ccfb7c219b9b3b8eaeaa2f4c3c54174

x86_64

tigervnc-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 2be122fb94bb296e3c1f055050966f4f81fbcb8bc4f8239426b9b70fdc7cd4e7

tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 4c1a0b9c7c668ca89bab5c543a61ed510f3d954d858f5708e064b4e7dd3cc1be

tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 4c1a0b9c7c668ca89bab5c543a61ed510f3d954d858f5708e064b4e7dd3cc1be

tigervnc-icons-1.8.0-24.el7_9.noarch.rpm

SHA-256: e0ca03f16d95556faa6a3f177c6624ad5680ef0fbb7367faf40869e99b5bc30e

tigervnc-license-1.8.0-24.el7_9.noarch.rpm

SHA-256: b53ca5fad20c84c9133971e80df7ba2a6e1c77cfc15af01ea9a36c4020119c4a

tigervnc-server-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 46fb9c746a13d8e93fdab958d86f67e357a6b11b40975c373a15f51d2933f916

tigervnc-server-applet-1.8.0-24.el7_9.noarch.rpm

SHA-256: b53fd6d98629d567efd59685c41f78080d8eb259cfc25a67045dbca0ac0e553a

tigervnc-server-minimal-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 3ade19636bc627d8de4b047a2552c7d9ab9e787a7bc157904df733b23d69ae49

tigervnc-server-module-1.8.0-24.el7_9.x86_64.rpm

SHA-256: d78662f676876f7da982761bd9ac4a0755b342f5732377dbd2c438f2a9ea750d

xorg-x11-server-Xdmx-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 52e448d180a0740c571b46b45c09cb4e2ffe7ff48fa726782cb0a53e1c2b9ff0

xorg-x11-server-Xephyr-1.20.4-22.el7_9.x86_64.rpm

SHA-256: acb52c1842452dbcb3e5d88c65deab82f3724f863304bb9206059ab6da80c190

xorg-x11-server-Xnest-1.20.4-22.el7_9.x86_64.rpm

SHA-256: d9aa771cb58cff48c29084adb78449dae440aba57d9e527f2c8064f6c40bd359

xorg-x11-server-Xorg-1.20.4-22.el7_9.x86_64.rpm

SHA-256: f97936e2ac0149023ce8490ad25ecf42913c418d281029299a0b3b7d131d1273

xorg-x11-server-Xvfb-1.20.4-22.el7_9.x86_64.rpm

SHA-256: c1b3fb9ef541161beb319d8746ca025997052641532bddde362b1980f3ebbd6b

xorg-x11-server-Xwayland-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 2f2d8087d8b6b914724bdf2a2bed5eda9ea4445eb0a4844a519a8c378a16d712

xorg-x11-server-common-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 02e0fbedf995125ae46b33bfc6a4cbc661145846272067060ff69938aa825b68

xorg-x11-server-debuginfo-1.20.4-22.el7_9.i686.rpm

SHA-256: 371b278feae2ed39f40ac07c35005a4a414531839a5fea5f788c893309a4ed23

xorg-x11-server-debuginfo-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 144ed3c20fbc1918e242268a03bf540baa7e88a7be7770cd2ba7ef9dbee526c3

xorg-x11-server-debuginfo-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 144ed3c20fbc1918e242268a03bf540baa7e88a7be7770cd2ba7ef9dbee526c3

xorg-x11-server-devel-1.20.4-22.el7_9.i686.rpm

SHA-256: 375408e16a3522e50eafd0a92460829cb152a4ae5c3e9fc30c42b874c1a46526

xorg-x11-server-devel-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 20a3c3a5eca835297439840f0e1d492b2e603cb75e13305b788975d65645677a

xorg-x11-server-source-1.20.4-22.el7_9.noarch.rpm

SHA-256: b30ab6d3b1c254d84aa1d2c854921f48d55a649321b4ea6eb97907abbd6d8b82

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

tigervnc-1.8.0-24.el7_9.src.rpm

SHA-256: 1413e5c6c1712e4441e26bacc31af0d0990b0bda881fbbc212f080329e413f63

xorg-x11-server-1.20.4-22.el7_9.src.rpm

SHA-256: cacdf53ba8f3f5ba402eb5a256ca338d7ccfb7c219b9b3b8eaeaa2f4c3c54174

s390x

tigervnc-1.8.0-24.el7_9.s390x.rpm

SHA-256: 8af573b42c3fa325cef6c0986ccb6ffa0a42f0ae97418f7cf71f73de55b6767c

tigervnc-debuginfo-1.8.0-24.el7_9.s390x.rpm

SHA-256: 4e3979023ea1123794e42125a72d4d46712c042ea7c114cc975e268c2076a360

tigervnc-icons-1.8.0-24.el7_9.noarch.rpm

SHA-256: e0ca03f16d95556faa6a3f177c6624ad5680ef0fbb7367faf40869e99b5bc30e

tigervnc-license-1.8.0-24.el7_9.noarch.rpm

SHA-256: b53ca5fad20c84c9133971e80df7ba2a6e1c77cfc15af01ea9a36c4020119c4a

tigervnc-server-1.8.0-24.el7_9.s390x.rpm

SHA-256: f88648984818933e67bf755f1ea1c76a86b9a8829b1da6c8f6537713c1d9087b

tigervnc-server-applet-1.8.0-24.el7_9.noarch.rpm

SHA-256: b53fd6d98629d567efd59685c41f78080d8eb259cfc25a67045dbca0ac0e553a

tigervnc-server-minimal-1.8.0-24.el7_9.s390x.rpm

SHA-256: 4c68223a68d67cde3a212f1ee1b1bb45e3849a0479b7b9944b4dafa0f80b74ee

xorg-x11-server-Xdmx-1.20.4-22.el7_9.s390x.rpm

SHA-256: a94aca01013e2cf52c408d61d09c9f2cfa8b76c8239747a3c30a60e5a383e64e

xorg-x11-server-Xephyr-1.20.4-22.el7_9.s390x.rpm

SHA-256: 43efdcaecfb7079ec4772d8a40932727695e93aa2cbd14a4201af5793618f481

xorg-x11-server-Xnest-1.20.4-22.el7_9.s390x.rpm

SHA-256: bc1c5234959b4c4ac5aebb71d55e5eab62485cbbf6475206ec9090f7f49a2ce4

xorg-x11-server-Xvfb-1.20.4-22.el7_9.s390x.rpm

SHA-256: 0911394d2befc4a90f8c77aa87de81e5ba8c3445999a5ffd03c0297342074a46

xorg-x11-server-Xwayland-1.20.4-22.el7_9.s390x.rpm

SHA-256: 4f092e68339edb785dc56744c52991010319ba56407e6e1b77760d89253803f1

xorg-x11-server-common-1.20.4-22.el7_9.s390x.rpm

SHA-256: 960ec99e86a0dfa616a73e12ec62600c172c135100b6e210ca23767a513ee47c

xorg-x11-server-debuginfo-1.20.4-22.el7_9.s390x.rpm

SHA-256: a794933232b1b493dc1979693ad3418223f7b153abd0d8bf64a86563e5b3a313

xorg-x11-server-debuginfo-1.20.4-22.el7_9.s390x.rpm

SHA-256: a794933232b1b493dc1979693ad3418223f7b153abd0d8bf64a86563e5b3a313

xorg-x11-server-source-1.20.4-22.el7_9.noarch.rpm

SHA-256: b30ab6d3b1c254d84aa1d2c854921f48d55a649321b4ea6eb97907abbd6d8b82

Red Hat Enterprise Linux for Power, big endian 7

SRPM

tigervnc-1.8.0-24.el7_9.src.rpm

SHA-256: 1413e5c6c1712e4441e26bacc31af0d0990b0bda881fbbc212f080329e413f63

xorg-x11-server-1.20.4-22.el7_9.src.rpm

SHA-256: cacdf53ba8f3f5ba402eb5a256ca338d7ccfb7c219b9b3b8eaeaa2f4c3c54174

ppc64

tigervnc-1.8.0-24.el7_9.ppc64.rpm

SHA-256: 93c48f48ced1cdc0edb33f0264839ccadd6ec037627cd745ae6437d6096b24e7

tigervnc-debuginfo-1.8.0-24.el7_9.ppc64.rpm

SHA-256: d6e1f1ba57377b692b5ef75d8f348d410188b5df9c1042c8d73861114f9191c3

tigervnc-debuginfo-1.8.0-24.el7_9.ppc64.rpm

SHA-256: d6e1f1ba57377b692b5ef75d8f348d410188b5df9c1042c8d73861114f9191c3

tigervnc-icons-1.8.0-24.el7_9.noarch.rpm

SHA-256: e0ca03f16d95556faa6a3f177c6624ad5680ef0fbb7367faf40869e99b5bc30e

tigervnc-license-1.8.0-24.el7_9.noarch.rpm

SHA-256: b53ca5fad20c84c9133971e80df7ba2a6e1c77cfc15af01ea9a36c4020119c4a

tigervnc-server-1.8.0-24.el7_9.ppc64.rpm

SHA-256: cc737643f2c1a33f4e541329fcde373b9edbf400b13806f8c057c41718302694

tigervnc-server-applet-1.8.0-24.el7_9.noarch.rpm

SHA-256: b53fd6d98629d567efd59685c41f78080d8eb259cfc25a67045dbca0ac0e553a

tigervnc-server-minimal-1.8.0-24.el7_9.ppc64.rpm

SHA-256: 91f04794d1cd5d2e6ce8803934279f12b1b8fb3b96a26161804ce2ba26be6ad6

tigervnc-server-module-1.8.0-24.el7_9.ppc64.rpm

SHA-256: 4538c9e6fed9cebb539ccb86baa781a1faecd77701050a5d5bc70304829b09b5

xorg-x11-server-Xdmx-1.20.4-22.el7_9.ppc64.rpm

SHA-256: 83a7b1b028ab859ec3c0c7b35c398df96ecee9f47ee28e44ced66a5349258545

xorg-x11-server-Xephyr-1.20.4-22.el7_9.ppc64.rpm

SHA-256: faec242564e6b759e0d20e1bb88e3c5926909a3547ab4ddb6e37d5399acc5fcb

xorg-x11-server-Xnest-1.20.4-22.el7_9.ppc64.rpm

SHA-256: 06466e2a45b82fccf2fd505c71e4158c702ea9f8890364851a6efaffff9a4465

xorg-x11-server-Xorg-1.20.4-22.el7_9.ppc64.rpm

SHA-256: 782f4c24216c2f0b5ccdbc4f3f9b141cd27c4f493b5bf2bef727498631e1ec19

xorg-x11-server-Xvfb-1.20.4-22.el7_9.ppc64.rpm

SHA-256: 2d276a29b1993202465e669edd0473c8f200c5be0ee7445f14689414b904a72c

xorg-x11-server-Xwayland-1.20.4-22.el7_9.ppc64.rpm

SHA-256: 8fb68ef1e09eb26f8b33f5598b5752ad212dbcaf052b8bfaa6ed5f4b5d2213bb

xorg-x11-server-common-1.20.4-22.el7_9.ppc64.rpm

SHA-256: 52a64f7dc203e38f46205e7f9db5ba05c0dc8235dca8425f0734d5e368defaf4

xorg-x11-server-debuginfo-1.20.4-22.el7_9.ppc.rpm

SHA-256: da53fc67700d8d98acf9407ac37d6766d682f68a8d136085aa5827f2dace2b94

xorg-x11-server-debuginfo-1.20.4-22.el7_9.ppc64.rpm

SHA-256: f8f336b2818b1256cf683302a063808e60a5d2e5d9b6466f57e019be335cc4c7

xorg-x11-server-debuginfo-1.20.4-22.el7_9.ppc64.rpm

SHA-256: f8f336b2818b1256cf683302a063808e60a5d2e5d9b6466f57e019be335cc4c7

xorg-x11-server-devel-1.20.4-22.el7_9.ppc.rpm

SHA-256: 4d2c2f1d3fe00b48b80ab10bad7c294b34024b678b3e66721fa0a9234b02ad85

xorg-x11-server-devel-1.20.4-22.el7_9.ppc64.rpm

SHA-256: 177401cf4ad4c2eb9bdf2e0f0ebb9644b824f3c1fac3f5facc34605e03a5f1ba

xorg-x11-server-source-1.20.4-22.el7_9.noarch.rpm

SHA-256: b30ab6d3b1c254d84aa1d2c854921f48d55a649321b4ea6eb97907abbd6d8b82

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

tigervnc-1.8.0-24.el7_9.src.rpm

SHA-256: 1413e5c6c1712e4441e26bacc31af0d0990b0bda881fbbc212f080329e413f63

xorg-x11-server-1.20.4-22.el7_9.src.rpm

SHA-256: cacdf53ba8f3f5ba402eb5a256ca338d7ccfb7c219b9b3b8eaeaa2f4c3c54174

x86_64

tigervnc-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 2be122fb94bb296e3c1f055050966f4f81fbcb8bc4f8239426b9b70fdc7cd4e7

tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 4c1a0b9c7c668ca89bab5c543a61ed510f3d954d858f5708e064b4e7dd3cc1be

tigervnc-debuginfo-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 4c1a0b9c7c668ca89bab5c543a61ed510f3d954d858f5708e064b4e7dd3cc1be

tigervnc-icons-1.8.0-24.el7_9.noarch.rpm

SHA-256: e0ca03f16d95556faa6a3f177c6624ad5680ef0fbb7367faf40869e99b5bc30e

tigervnc-license-1.8.0-24.el7_9.noarch.rpm

SHA-256: b53ca5fad20c84c9133971e80df7ba2a6e1c77cfc15af01ea9a36c4020119c4a

tigervnc-server-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 46fb9c746a13d8e93fdab958d86f67e357a6b11b40975c373a15f51d2933f916

tigervnc-server-applet-1.8.0-24.el7_9.noarch.rpm

SHA-256: b53fd6d98629d567efd59685c41f78080d8eb259cfc25a67045dbca0ac0e553a

tigervnc-server-minimal-1.8.0-24.el7_9.x86_64.rpm

SHA-256: 3ade19636bc627d8de4b047a2552c7d9ab9e787a7bc157904df733b23d69ae49

tigervnc-server-module-1.8.0-24.el7_9.x86_64.rpm

SHA-256: d78662f676876f7da982761bd9ac4a0755b342f5732377dbd2c438f2a9ea750d

xorg-x11-server-Xdmx-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 52e448d180a0740c571b46b45c09cb4e2ffe7ff48fa726782cb0a53e1c2b9ff0

xorg-x11-server-Xephyr-1.20.4-22.el7_9.x86_64.rpm

SHA-256: acb52c1842452dbcb3e5d88c65deab82f3724f863304bb9206059ab6da80c190

xorg-x11-server-Xnest-1.20.4-22.el7_9.x86_64.rpm

SHA-256: d9aa771cb58cff48c29084adb78449dae440aba57d9e527f2c8064f6c40bd359

xorg-x11-server-Xorg-1.20.4-22.el7_9.x86_64.rpm

SHA-256: f97936e2ac0149023ce8490ad25ecf42913c418d281029299a0b3b7d131d1273

xorg-x11-server-Xvfb-1.20.4-22.el7_9.x86_64.rpm

SHA-256: c1b3fb9ef541161beb319d8746ca025997052641532bddde362b1980f3ebbd6b

xorg-x11-server-Xwayland-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 2f2d8087d8b6b914724bdf2a2bed5eda9ea4445eb0a4844a519a8c378a16d712

xorg-x11-server-common-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 02e0fbedf995125ae46b33bfc6a4cbc661145846272067060ff69938aa825b68

xorg-x11-server-debuginfo-1.20.4-22.el7_9.i686.rpm

SHA-256: 371b278feae2ed39f40ac07c35005a4a414531839a5fea5f788c893309a4ed23

xorg-x11-server-debuginfo-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 144ed3c20fbc1918e242268a03bf540baa7e88a7be7770cd2ba7ef9dbee526c3

xorg-x11-server-devel-1.20.4-22.el7_9.i686.rpm

SHA-256: 375408e16a3522e50eafd0a92460829cb152a4ae5c3e9fc30c42b874c1a46526

xorg-x11-server-devel-1.20.4-22.el7_9.x86_64.rpm

SHA-256: 20a3c3a5eca835297439840f0e1d492b2e603cb75e13305b788975d65645677a

xorg-x11-server-source-1.20.4-22.el7_9.noarch.rpm

SHA-256: b30ab6d3b1c254d84aa1d2c854921f48d55a649321b4ea6eb97907abbd6d8b82

Red Hat Enterprise Linux for Power, little endian 7

SRPM

tigervnc-1.8.0-24.el7_9.src.rpm

SHA-256: 1413e5c6c1712e4441e26bacc31af0d0990b0bda881fbbc212f080329e413f63

xorg-x11-server-1.20.4-22.el7_9.src.rpm

SHA-256: cacdf53ba8f3f5ba402eb5a256ca338d7ccfb7c219b9b3b8eaeaa2f4c3c54174

ppc64le

tigervnc-1.8.0-24.el7_9.ppc64le.rpm

SHA-256: 6c5a516bd3d79f46f274e88f7d1965edeaed47a22ad95d379b527f40d7edbad6

tigervnc-debuginfo-1.8.0-24.el7_9.ppc64le.rpm

SHA-256: 6d8265af9f228c5b86349bf76d5b7db252bc248d35e750e710fc61fd104f3aea

tigervnc-debuginfo-1.8.0-24.el7_9.ppc64le.rpm

SHA-256: 6d8265af9f228c5b86349bf76d5b7db252bc248d35e750e710fc61fd104f3aea

tigervnc-icons-1.8.0-24.el7_9.noarch.rpm

SHA-256: e0ca03f16d95556faa6a3f177c6624ad5680ef0fbb7367faf40869e99b5bc30e

tigervnc-license-1.8.0-24.el7_9.noarch.rpm

SHA-256: b53ca5fad20c84c9133971e80df7ba2a6e1c77cfc15af01ea9a36c4020119c4a

tigervnc-server-1.8.0-24.el7_9.ppc64le.rpm

SHA-256: 78df29661579029adf1564e77a5d3c79bcfa2587045934fcf6f3fa2e5c2dda0a

tigervnc-server-applet-1.8.0-24.el7_9.noarch.rpm

SHA-256: b53fd6d98629d567efd59685c41f78080d8eb259cfc25a67045dbca0ac0e553a

tigervnc-server-minimal-1.8.0-24.el7_9.ppc64le.rpm

SHA-256: fe9668ec74c534e74ce5b48c42c6c94adfda0efea5180c70da2c28ee83841f93

tigervnc-server-module-1.8.0-24.el7_9.ppc64le.rpm

SHA-256: c723d6fc0030a878c362f471e04dcf1611007e223ac4afd74d482e2b25663cb7

xorg-x11-server-Xdmx-1.20.4-22.el7_9.ppc64le.rpm

SHA-256: 28a0fdfee164e595980086dbce9514e1aa9cc9c48b5b42bf3e95e5620fb54bc5

xorg-x11-server-Xephyr-1.20.4-22.el7_9.ppc64le.rpm

SHA-256: 9a8f80dbe887ca7544cebb4d4e84e6c289f98d5a6436b76e4236b59779a2ca54

xorg-x11-server-Xnest-1.20.4-22.el7_9.ppc64le.rpm

SHA-256: ebdc064003acc56968b1f5f176e5834081ff51b65a3d23f8c282a4e6031b7440

xorg-x11-server-Xorg-1.20.4-22.el7_9.ppc64le.rpm

SHA-256: d7778a2d28d528dc4ce08f461736bb5973d5e67c965a62eb4535d45af39166cf

xorg-x11-server-Xvfb-1.20.4-22.el7_9.ppc64le.rpm

SHA-256: 87134aa390cd0c99b4828596174e32e03edf1b6cf676f935846a3ee6bcc68731

xorg-x11-server-Xwayland-1.20.4-22.el7_9.ppc64le.rpm

SHA-256: d6b214dfbe316ec123015e8216979b621e5c100a5ee5c26de1c7ef7d6389795e

xorg-x11-server-common-1.20.4-22.el7_9.ppc64le.rpm

SHA-256: 61ac0ad83e1198a668cd022f40c0de49005950a3d3ee2f4e6473defa461d79fc

xorg-x11-server-debuginfo-1.20.4-22.el7_9.ppc64le.rpm

SHA-256: 0a6ea6006284649edee5aceca5b76ed441fe224660f3efcb1b59a7f06d86cc7e

xorg-x11-server-debuginfo-1.20.4-22.el7_9.ppc64le.rpm

SHA-256: 0a6ea6006284649edee5aceca5b76ed441fe224660f3efcb1b59a7f06d86cc7e

xorg-x11-server-devel-1.20.4-22.el7_9.ppc64le.rpm

SHA-256: 4c4e19ef60b8154fc745ec29340636245e02473c99f938260c6644218a3ade12

xorg-x11-server-source-1.20.4-22.el7_9.noarch.rpm

SHA-256: b30ab6d3b1c254d84aa1d2c854921f48d55a649321b4ea6eb97907abbd6d8b82

Related news

RHSA-2023:2806: Red Hat Security Advisory: xorg-x11-server security and bug fix update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3550: A flaw was found in the xorg-x11-server package. A buffer overflow can occur in the _GetCountedString function in xkb/xkb.c due to improper input validation, allowing for possible escalation of privileges, execution of arbitrary code, or a denial of service. * CVE-2022-3551: A flaw was found in the xorg-x11-server package. The ProcXkbGetKb...

RHSA-2023:2248: Red Hat Security Advisory: xorg-x11-server security and bug fix update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3550: A flaw was found in the xorg-x11-server package. A buffer overflow can occur in the _GetCountedString function in xkb/xkb.c due to improper input validation, allowing for possible escalation of privileges, execution of arbitrary code, or a denial of service. * CVE-2022-3551: A flaw was found in the xorg-x11-server package. The ProcXkbGetKb...

CVE-2023-0494: Xi: fix potential use-after-free in DeepCopyPointerClasses (0ba6d8c3) · Commits · xorg / xserver · GitLab

A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.

Ubuntu Security Notice USN-5778-2

Ubuntu Security Notice 5778-2 - USN-5778-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Jan-Niklas Sohn discovered that X.Org X Server extensions contained multiple security issues. An attacker could possibly use these issues to cause the X Server to crash, execute arbitrary code, or escalate privileges.

Red Hat Security Advisory 2023-0671-01

Red Hat Security Advisory 2023-0671-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0675-01

Red Hat Security Advisory 2023-0675-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0663-01

Red Hat Security Advisory 2023-0663-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0664-01

Red Hat Security Advisory 2023-0664-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0665-01

Red Hat Security Advisory 2023-0665-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0662-01

Red Hat Security Advisory 2023-0662-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0622-01

Red Hat Security Advisory 2023-0622-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-0623-01

Red Hat Security Advisory 2023-0623-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a use-after-free vulnerability.

RHSA-2023:0663: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0494: A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote cod...

RHSA-2023:0662: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0494: A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forw...

RHSA-2023:0664: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0494: A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote cod...

Debian Security Advisory 5342-1

Debian Linux Security Advisory 5342-1 - Jan-Niklas Sohn discovered that a user-after-free flaw in the X Input extension of the X.org X server may result in privilege escalation if the X server is running under the root user.