-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: tigervnc security and bug fix update
Advisory ID:       RHSA-2023:2257-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2257
Issue date:        2023-05-09
CVE Names:         CVE-2022-4283 CVE-2022-46340 CVE-2022-46341 
                   CVE-2022-46342 CVE-2022-46343 CVE-2022-46344 
====================================================================
1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283)

* xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340)

* xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341)

* xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342)

* xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343)

* xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2119016 - 'ghost pointer' behavior observed when using TigerVNC's x0vncserver
2119017 - x0vncserver incorrectly maps keysym from vncclient running german keyboard
2151755 - CVE-2022-46340 xorg-x11-server: XTestSwapFakeInput stack overflow
2151756 - CVE-2022-46341 xorg-x11-server: XIPassiveUngrab out-of-bounds access
2151757 - CVE-2022-46342 xorg-x11-server: XvdiSelectVideoNotify use-after-free
2151758 - CVE-2022-46343 xorg-x11-server: ScreenSaverSetAttributes use-after-free
2151760 - CVE-2022-46344 xorg-x11-server: XIChangeProperty out-of-bounds access
2151761 - CVE-2022-4283 xorg-x11-server: XkbGetKbdByName use-after-free
2164703 - selinux policy will not allow tigervnc-server to start
2169965 - Backport upstream fix for broken keyboard handling

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
tigervnc-1.12.0-13.el9_2.src.rpm

aarch64:
tigervnc-1.12.0-13.el9_2.aarch64.rpm
tigervnc-debuginfo-1.12.0-13.el9_2.aarch64.rpm
tigervnc-debugsource-1.12.0-13.el9_2.aarch64.rpm
tigervnc-server-1.12.0-13.el9_2.aarch64.rpm
tigervnc-server-debuginfo-1.12.0-13.el9_2.aarch64.rpm
tigervnc-server-minimal-1.12.0-13.el9_2.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.12.0-13.el9_2.aarch64.rpm
tigervnc-server-module-1.12.0-13.el9_2.aarch64.rpm
tigervnc-server-module-debuginfo-1.12.0-13.el9_2.aarch64.rpm

noarch:
tigervnc-icons-1.12.0-13.el9_2.noarch.rpm
tigervnc-license-1.12.0-13.el9_2.noarch.rpm
tigervnc-selinux-1.12.0-13.el9_2.noarch.rpm

ppc64le:
tigervnc-1.12.0-13.el9_2.ppc64le.rpm
tigervnc-debuginfo-1.12.0-13.el9_2.ppc64le.rpm
tigervnc-debugsource-1.12.0-13.el9_2.ppc64le.rpm
tigervnc-server-1.12.0-13.el9_2.ppc64le.rpm
tigervnc-server-debuginfo-1.12.0-13.el9_2.ppc64le.rpm
tigervnc-server-minimal-1.12.0-13.el9_2.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.12.0-13.el9_2.ppc64le.rpm
tigervnc-server-module-1.12.0-13.el9_2.ppc64le.rpm
tigervnc-server-module-debuginfo-1.12.0-13.el9_2.ppc64le.rpm

s390x:
tigervnc-1.12.0-13.el9_2.s390x.rpm
tigervnc-debuginfo-1.12.0-13.el9_2.s390x.rpm
tigervnc-debugsource-1.12.0-13.el9_2.s390x.rpm
tigervnc-server-1.12.0-13.el9_2.s390x.rpm
tigervnc-server-debuginfo-1.12.0-13.el9_2.s390x.rpm
tigervnc-server-minimal-1.12.0-13.el9_2.s390x.rpm
tigervnc-server-minimal-debuginfo-1.12.0-13.el9_2.s390x.rpm
tigervnc-server-module-1.12.0-13.el9_2.s390x.rpm
tigervnc-server-module-debuginfo-1.12.0-13.el9_2.s390x.rpm

x86_64:
tigervnc-1.12.0-13.el9_2.x86_64.rpm
tigervnc-debuginfo-1.12.0-13.el9_2.x86_64.rpm
tigervnc-debugsource-1.12.0-13.el9_2.x86_64.rpm
tigervnc-server-1.12.0-13.el9_2.x86_64.rpm
tigervnc-server-debuginfo-1.12.0-13.el9_2.x86_64.rpm
tigervnc-server-minimal-1.12.0-13.el9_2.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.12.0-13.el9_2.x86_64.rpm
tigervnc-server-module-1.12.0-13.el9_2.x86_64.rpm
tigervnc-server-module-debuginfo-1.12.0-13.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4283
https://access.redhat.com/security/cve/CVE-2022-46340
https://access.redhat.com/security/cve/CVE-2022-46341
https://access.redhat.com/security/cve/CVE-2022-46342
https://access.redhat.com/security/cve/CVE-2022-46343
https://access.redhat.com/security/cve/CVE-2022-46344
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+zEx
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2257:01 Moderate: tigervnc

An update for tigervnc is now available for Red Hat Enterprise Linux 9

Summary

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283)
* xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340)
* xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341)
* xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342)
* xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343)
* xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-4283 https://access.redhat.com/security/cve/CVE-2022-46340 https://access.redhat.com/security/cve/CVE-2022-46341 https://access.redhat.com/security/cve/CVE-2022-46342 https://access.redhat.com/security/cve/CVE-2022-46343 https://access.redhat.com/security/cve/CVE-2022-46344 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: tigervnc-1.12.0-13.el9_2.src.rpm
aarch64: tigervnc-1.12.0-13.el9_2.aarch64.rpm tigervnc-debuginfo-1.12.0-13.el9_2.aarch64.rpm tigervnc-debugsource-1.12.0-13.el9_2.aarch64.rpm tigervnc-server-1.12.0-13.el9_2.aarch64.rpm tigervnc-server-debuginfo-1.12.0-13.el9_2.aarch64.rpm tigervnc-server-minimal-1.12.0-13.el9_2.aarch64.rpm tigervnc-server-minimal-debuginfo-1.12.0-13.el9_2.aarch64.rpm tigervnc-server-module-1.12.0-13.el9_2.aarch64.rpm tigervnc-server-module-debuginfo-1.12.0-13.el9_2.aarch64.rpm
noarch: tigervnc-icons-1.12.0-13.el9_2.noarch.rpm tigervnc-license-1.12.0-13.el9_2.noarch.rpm tigervnc-selinux-1.12.0-13.el9_2.noarch.rpm
ppc64le: tigervnc-1.12.0-13.el9_2.ppc64le.rpm tigervnc-debuginfo-1.12.0-13.el9_2.ppc64le.rpm tigervnc-debugsource-1.12.0-13.el9_2.ppc64le.rpm tigervnc-server-1.12.0-13.el9_2.ppc64le.rpm tigervnc-server-debuginfo-1.12.0-13.el9_2.ppc64le.rpm tigervnc-server-minimal-1.12.0-13.el9_2.ppc64le.rpm tigervnc-server-minimal-debuginfo-1.12.0-13.el9_2.ppc64le.rpm tigervnc-server-module-1.12.0-13.el9_2.ppc64le.rpm tigervnc-server-module-debuginfo-1.12.0-13.el9_2.ppc64le.rpm
s390x: tigervnc-1.12.0-13.el9_2.s390x.rpm tigervnc-debuginfo-1.12.0-13.el9_2.s390x.rpm tigervnc-debugsource-1.12.0-13.el9_2.s390x.rpm tigervnc-server-1.12.0-13.el9_2.s390x.rpm tigervnc-server-debuginfo-1.12.0-13.el9_2.s390x.rpm tigervnc-server-minimal-1.12.0-13.el9_2.s390x.rpm tigervnc-server-minimal-debuginfo-1.12.0-13.el9_2.s390x.rpm tigervnc-server-module-1.12.0-13.el9_2.s390x.rpm tigervnc-server-module-debuginfo-1.12.0-13.el9_2.s390x.rpm
x86_64: tigervnc-1.12.0-13.el9_2.x86_64.rpm tigervnc-debuginfo-1.12.0-13.el9_2.x86_64.rpm tigervnc-debugsource-1.12.0-13.el9_2.x86_64.rpm tigervnc-server-1.12.0-13.el9_2.x86_64.rpm tigervnc-server-debuginfo-1.12.0-13.el9_2.x86_64.rpm tigervnc-server-minimal-1.12.0-13.el9_2.x86_64.rpm tigervnc-server-minimal-debuginfo-1.12.0-13.el9_2.x86_64.rpm tigervnc-server-module-1.12.0-13.el9_2.x86_64.rpm tigervnc-server-module-debuginfo-1.12.0-13.el9_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2257-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2257
Issued Date: : 2023-05-09
CVE Names: CVE-2022-4283 CVE-2022-46340 CVE-2022-46341 CVE-2022-46342 CVE-2022-46343 CVE-2022-46344

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2119016 - 'ghost pointer' behavior observed when using TigerVNC's x0vncserver

2119017 - x0vncserver incorrectly maps keysym from vncclient running german keyboard

2151755 - CVE-2022-46340 xorg-x11-server: XTestSwapFakeInput stack overflow

2151756 - CVE-2022-46341 xorg-x11-server: XIPassiveUngrab out-of-bounds access

2151757 - CVE-2022-46342 xorg-x11-server: XvdiSelectVideoNotify use-after-free

2151758 - CVE-2022-46343 xorg-x11-server: ScreenSaverSetAttributes use-after-free

2151760 - CVE-2022-46344 xorg-x11-server: XIChangeProperty out-of-bounds access

2151761 - CVE-2022-4283 xorg-x11-server: XkbGetKbdByName use-after-free

2164703 - selinux policy will not allow tigervnc-server to start

2169965 - Backport upstream fix for broken keyboard handling


Related News