-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: tigervnc security update
Advisory ID:       RHSA-2023:0663-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0663
Issue date:        2023-02-08
CVE Names:         CVE-2023-0494 
====================================================================
1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege
elevation (CVE-2023-0494)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
tigervnc-1.12.0-6.el8_6.1.src.rpm

aarch64:
tigervnc-1.12.0-6.el8_6.1.aarch64.rpm
tigervnc-debuginfo-1.12.0-6.el8_6.1.aarch64.rpm
tigervnc-debugsource-1.12.0-6.el8_6.1.aarch64.rpm
tigervnc-server-1.12.0-6.el8_6.1.aarch64.rpm
tigervnc-server-debuginfo-1.12.0-6.el8_6.1.aarch64.rpm
tigervnc-server-minimal-1.12.0-6.el8_6.1.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.12.0-6.el8_6.1.aarch64.rpm
tigervnc-server-module-1.12.0-6.el8_6.1.aarch64.rpm
tigervnc-server-module-debuginfo-1.12.0-6.el8_6.1.aarch64.rpm

noarch:
tigervnc-icons-1.12.0-6.el8_6.1.noarch.rpm
tigervnc-license-1.12.0-6.el8_6.1.noarch.rpm
tigervnc-selinux-1.12.0-6.el8_6.1.noarch.rpm

ppc64le:
tigervnc-1.12.0-6.el8_6.1.ppc64le.rpm
tigervnc-debuginfo-1.12.0-6.el8_6.1.ppc64le.rpm
tigervnc-debugsource-1.12.0-6.el8_6.1.ppc64le.rpm
tigervnc-server-1.12.0-6.el8_6.1.ppc64le.rpm
tigervnc-server-debuginfo-1.12.0-6.el8_6.1.ppc64le.rpm
tigervnc-server-minimal-1.12.0-6.el8_6.1.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.12.0-6.el8_6.1.ppc64le.rpm
tigervnc-server-module-1.12.0-6.el8_6.1.ppc64le.rpm
tigervnc-server-module-debuginfo-1.12.0-6.el8_6.1.ppc64le.rpm

s390x:
tigervnc-1.12.0-6.el8_6.1.s390x.rpm
tigervnc-debuginfo-1.12.0-6.el8_6.1.s390x.rpm
tigervnc-debugsource-1.12.0-6.el8_6.1.s390x.rpm
tigervnc-server-1.12.0-6.el8_6.1.s390x.rpm
tigervnc-server-debuginfo-1.12.0-6.el8_6.1.s390x.rpm
tigervnc-server-minimal-1.12.0-6.el8_6.1.s390x.rpm
tigervnc-server-minimal-debuginfo-1.12.0-6.el8_6.1.s390x.rpm
tigervnc-server-module-1.12.0-6.el8_6.1.s390x.rpm
tigervnc-server-module-debuginfo-1.12.0-6.el8_6.1.s390x.rpm

x86_64:
tigervnc-1.12.0-6.el8_6.1.x86_64.rpm
tigervnc-debuginfo-1.12.0-6.el8_6.1.x86_64.rpm
tigervnc-debugsource-1.12.0-6.el8_6.1.x86_64.rpm
tigervnc-server-1.12.0-6.el8_6.1.x86_64.rpm
tigervnc-server-debuginfo-1.12.0-6.el8_6.1.x86_64.rpm
tigervnc-server-minimal-1.12.0-6.el8_6.1.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.12.0-6.el8_6.1.x86_64.rpm
tigervnc-server-module-1.12.0-6.el8_6.1.x86_64.rpm
tigervnc-server-module-debuginfo-1.12.0-6.el8_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0494
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY+O++tzjgjWX9erEAQgCYw//YrWlkNmZpxAZx4T2q2pR/UmsuLy+2oXW
cXTkTzE2Vx2ecI2B43EXRqSEjw2HYwKo4bnTIczl6+0kwxGPpAlVEAR9flxansz0
eKn4Bunfdz9OP1uV9GH2Qst24X023fj72G6bNTPxxZa0fo6fipfTFJ6q67+oxIcx
O6Rb5TR2aRA51cGgKFy/QkT750BI7YX7qqvY6xm3bSpHxisOgoX21gctUsNxqW1N
F/iIH/SKfEVWCp5b4R39fILwE38C+bMzhUl2IaTKis0y2MDR72XbCrQzLCTYIDqD
mrWjRjZnQ8iqbWR8+6zPn2ZwFDUrohjKmK1HESAqKfEOz9P7c+NGYJc6f3eamV2V
Vt0aF0KiuYyMbaSarbnbOlB54py4iCLbDT3nM7J4aDzLAytxvcCNtcFnvvtHmWrn
S0yDZV0ZOSqAK5f4obL9fJ6Navcdfe8MUqTHZBWiMiZxkfjokHF3C0/5doXzdZl/
DEZS1ER5HESZH930EoUdvXSSbl0+0s4eIsri9queitd6VcqfwzvoelaUBAAIfxWl
0DRiiyZAfU9qjEpmUeh0lNI7SFjNkBkq3jAgtaKrt4EX9zVcnqSWGgJwqLdHR3u1
aOKMGbutHRbKAJbXDCSloh70pPxkdNNVV3OBuAdcO+HWQq9ECiZ+SVDSkiZG7cmI
z7Z29qED1WY=aTci
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0663:01 Important: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support

Summary

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation (CVE-2023-0494)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-0494 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.6):
Source: tigervnc-1.12.0-6.el8_6.1.src.rpm
aarch64: tigervnc-1.12.0-6.el8_6.1.aarch64.rpm tigervnc-debuginfo-1.12.0-6.el8_6.1.aarch64.rpm tigervnc-debugsource-1.12.0-6.el8_6.1.aarch64.rpm tigervnc-server-1.12.0-6.el8_6.1.aarch64.rpm tigervnc-server-debuginfo-1.12.0-6.el8_6.1.aarch64.rpm tigervnc-server-minimal-1.12.0-6.el8_6.1.aarch64.rpm tigervnc-server-minimal-debuginfo-1.12.0-6.el8_6.1.aarch64.rpm tigervnc-server-module-1.12.0-6.el8_6.1.aarch64.rpm tigervnc-server-module-debuginfo-1.12.0-6.el8_6.1.aarch64.rpm
noarch: tigervnc-icons-1.12.0-6.el8_6.1.noarch.rpm tigervnc-license-1.12.0-6.el8_6.1.noarch.rpm tigervnc-selinux-1.12.0-6.el8_6.1.noarch.rpm
ppc64le: tigervnc-1.12.0-6.el8_6.1.ppc64le.rpm tigervnc-debuginfo-1.12.0-6.el8_6.1.ppc64le.rpm tigervnc-debugsource-1.12.0-6.el8_6.1.ppc64le.rpm tigervnc-server-1.12.0-6.el8_6.1.ppc64le.rpm tigervnc-server-debuginfo-1.12.0-6.el8_6.1.ppc64le.rpm tigervnc-server-minimal-1.12.0-6.el8_6.1.ppc64le.rpm tigervnc-server-minimal-debuginfo-1.12.0-6.el8_6.1.ppc64le.rpm tigervnc-server-module-1.12.0-6.el8_6.1.ppc64le.rpm tigervnc-server-module-debuginfo-1.12.0-6.el8_6.1.ppc64le.rpm
s390x: tigervnc-1.12.0-6.el8_6.1.s390x.rpm tigervnc-debuginfo-1.12.0-6.el8_6.1.s390x.rpm tigervnc-debugsource-1.12.0-6.el8_6.1.s390x.rpm tigervnc-server-1.12.0-6.el8_6.1.s390x.rpm tigervnc-server-debuginfo-1.12.0-6.el8_6.1.s390x.rpm tigervnc-server-minimal-1.12.0-6.el8_6.1.s390x.rpm tigervnc-server-minimal-debuginfo-1.12.0-6.el8_6.1.s390x.rpm tigervnc-server-module-1.12.0-6.el8_6.1.s390x.rpm tigervnc-server-module-debuginfo-1.12.0-6.el8_6.1.s390x.rpm
x86_64: tigervnc-1.12.0-6.el8_6.1.x86_64.rpm tigervnc-debuginfo-1.12.0-6.el8_6.1.x86_64.rpm tigervnc-debugsource-1.12.0-6.el8_6.1.x86_64.rpm tigervnc-server-1.12.0-6.el8_6.1.x86_64.rpm tigervnc-server-debuginfo-1.12.0-6.el8_6.1.x86_64.rpm tigervnc-server-minimal-1.12.0-6.el8_6.1.x86_64.rpm tigervnc-server-minimal-debuginfo-1.12.0-6.el8_6.1.x86_64.rpm tigervnc-server-module-1.12.0-6.el8_6.1.x86_64.rpm tigervnc-server-module-debuginfo-1.12.0-6.el8_6.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0663-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0663
Issued Date: : 2023-02-08
CVE Names: CVE-2023-0494

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation


Related News