--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-5762d637dd
2024-01-22 01:13:58.874318
--------------------------------------------------------------------------------

Name        : tigervnc
Product     : Fedora 39
Version     : 1.13.1
Release     : 11.fc39
URL         : https://tigervnc.org/
Summary     : A TigerVNC remote display system
Description :
Virtual Network Computing (VNC) is a remote display system which
allows you to view a computing 'desktop' environment not only on the
machine where it is running, but from anywhere on the Internet and
from a wide variety of machine architectures.  This package contains a
client which will allow you to connect to other desktops running a VNC
server.

--------------------------------------------------------------------------------
Update Information:

CVE fix for: CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886,
CVE-2024-0408 and CVE-2024-0409
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jan 16 2024 Jan Grulich  - 1.13.1-11
- Rebuild (xorg-x11-server)
  CVE fix for: CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886,
  CVE-2024-0408 and CVE-2024-0409
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2258927 - CVE-2023-6816 tigervnc: xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2258927
  [ 2 ] Bug #2258929 - CVE-2024-0229 tigervnc: xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2258929
  [ 3 ] Bug #2258933 - CVE-2024-21885 tigervnc: xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2258933
  [ 4 ] Bug #2258935 - CVE-2024-21886 tigervnc: xorg-x11-server: heap buffer overflow in DisableDevice [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2258935
  [ 5 ] Bug #2258976 - TRIAGE CVE-2024-0408 tigervnc: xorg-x11-server: SELinux unlabeled GLX PBuffer [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2258976
  [ 6 ] Bug #2258978 - TRIAGE CVE-2024-0409 tigervnc: xorg-x11-server: SELinux context corruption [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2258978
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-5762d637dd' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
--
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 39: tigervnc 2024-5762d637dd

January 22, 2024
CVE fix for: CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886, CVE-2024-0408 and CVE-2024-0409

Summary

Virtual Network Computing (VNC) is a remote display system which

allows you to view a computing 'desktop' environment not only on the

machine where it is running, but from anywhere on the Internet and

from a wide variety of machine architectures. This package contains a

client which will allow you to connect to other desktops running a VNC

server.

Update Information:

CVE fix for: CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886, CVE-2024-0408 and CVE-2024-0409

Change Log

* Tue Jan 16 2024 Jan Grulich - 1.13.1-11 - Rebuild (xorg-x11-server) CVE fix for: CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886, CVE-2024-0408 and CVE-2024-0409

References

[ 1 ] Bug #2258927 - CVE-2023-6816 tigervnc: xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2258927 [ 2 ] Bug #2258929 - CVE-2024-0229 tigervnc: xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2258929 [ 3 ] Bug #2258933 - CVE-2024-21885 tigervnc: xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2258933 [ 4 ] Bug #2258935 - CVE-2024-21886 tigervnc: xorg-x11-server: heap buffer overflow in DisableDevice [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2258935 [ 5 ] Bug #2258976 - TRIAGE CVE-2024-0408 tigervnc: xorg-x11-server: SELinux unlabeled GLX PBuffer [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2258976 [ 6 ] Bug #2258978 - TRIAGE CVE-2024-0409 tigervnc: xorg-x11-server: SELinux context corruption [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2258978

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2024-5762d637dd' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html

Severity
Name : tigervnc
Product : Fedora 39
Version : 1.13.1
Release : 11.fc39
URL : https://tigervnc.org/
Summary : A TigerVNC remote display system

Related News