[RHSA-2023:0664-01] Important: tigervnc security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Feb 8 15:25:38 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: tigervnc security update
Advisory ID:       RHSA-2023:0664-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0664
Issue date:        2023-02-08
CVE Names:         CVE-2023-0494 
=====================================================================

1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege
elevation (CVE-2023-0494)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
tigervnc-1.11.0-8.el8_4.1.src.rpm

aarch64:
tigervnc-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-debuginfo-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-debugsource-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-debuginfo-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-minimal-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-module-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.1.aarch64.rpm

noarch:
tigervnc-icons-1.11.0-8.el8_4.1.noarch.rpm
tigervnc-license-1.11.0-8.el8_4.1.noarch.rpm
tigervnc-selinux-1.11.0-8.el8_4.1.noarch.rpm

ppc64le:
tigervnc-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-debuginfo-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-debugsource-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-debuginfo-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-minimal-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-module-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.1.ppc64le.rpm

s390x:
tigervnc-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-debuginfo-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-debugsource-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-debuginfo-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-minimal-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-module-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.1.s390x.rpm

x86_64:
tigervnc-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-debuginfo-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-debugsource-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-debuginfo-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-minimal-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-module-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0494
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NKII
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list