-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: tigervnc security and bug fix update
Advisory ID:       RHSA-2023:2830-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2830
Issue date:        2023-05-16
CVE Names:         CVE-2022-4283 CVE-2022-46340 CVE-2022-46341 
                   CVE-2022-46342 CVE-2022-46343 CVE-2022-46344 
====================================================================
1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283)

* xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340)

* xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341)

* xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342)

* xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343)

* xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1437569 - x0vncserver incorrectly maps keysym from vncclient running german keyboard
2151755 - CVE-2022-46340 xorg-x11-server: XTestSwapFakeInput stack overflow
2151756 - CVE-2022-46341 xorg-x11-server: XIPassiveUngrab out-of-bounds access
2151757 - CVE-2022-46342 xorg-x11-server: XvdiSelectVideoNotify use-after-free
2151758 - CVE-2022-46343 xorg-x11-server: ScreenSaverSetAttributes use-after-free
2151760 - CVE-2022-46344 xorg-x11-server: XIChangeProperty out-of-bounds access
2151761 - CVE-2022-4283 xorg-x11-server: XkbGetKbdByName use-after-free
2164704 - selinux policy will not allow tigervnc-server to start
2169960 - Backport upstream fix for broken keyboard handling

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
tigervnc-1.12.0-15.el8_8.src.rpm

aarch64:
tigervnc-1.12.0-15.el8_8.aarch64.rpm
tigervnc-debuginfo-1.12.0-15.el8_8.aarch64.rpm
tigervnc-debugsource-1.12.0-15.el8_8.aarch64.rpm
tigervnc-server-1.12.0-15.el8_8.aarch64.rpm
tigervnc-server-debuginfo-1.12.0-15.el8_8.aarch64.rpm
tigervnc-server-minimal-1.12.0-15.el8_8.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.12.0-15.el8_8.aarch64.rpm
tigervnc-server-module-1.12.0-15.el8_8.aarch64.rpm
tigervnc-server-module-debuginfo-1.12.0-15.el8_8.aarch64.rpm

noarch:
tigervnc-icons-1.12.0-15.el8_8.noarch.rpm
tigervnc-license-1.12.0-15.el8_8.noarch.rpm
tigervnc-selinux-1.12.0-15.el8_8.noarch.rpm

ppc64le:
tigervnc-1.12.0-15.el8_8.ppc64le.rpm
tigervnc-debuginfo-1.12.0-15.el8_8.ppc64le.rpm
tigervnc-debugsource-1.12.0-15.el8_8.ppc64le.rpm
tigervnc-server-1.12.0-15.el8_8.ppc64le.rpm
tigervnc-server-debuginfo-1.12.0-15.el8_8.ppc64le.rpm
tigervnc-server-minimal-1.12.0-15.el8_8.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.12.0-15.el8_8.ppc64le.rpm
tigervnc-server-module-1.12.0-15.el8_8.ppc64le.rpm
tigervnc-server-module-debuginfo-1.12.0-15.el8_8.ppc64le.rpm

s390x:
tigervnc-1.12.0-15.el8_8.s390x.rpm
tigervnc-debuginfo-1.12.0-15.el8_8.s390x.rpm
tigervnc-debugsource-1.12.0-15.el8_8.s390x.rpm
tigervnc-server-1.12.0-15.el8_8.s390x.rpm
tigervnc-server-debuginfo-1.12.0-15.el8_8.s390x.rpm
tigervnc-server-minimal-1.12.0-15.el8_8.s390x.rpm
tigervnc-server-minimal-debuginfo-1.12.0-15.el8_8.s390x.rpm
tigervnc-server-module-1.12.0-15.el8_8.s390x.rpm
tigervnc-server-module-debuginfo-1.12.0-15.el8_8.s390x.rpm

x86_64:
tigervnc-1.12.0-15.el8_8.x86_64.rpm
tigervnc-debuginfo-1.12.0-15.el8_8.x86_64.rpm
tigervnc-debugsource-1.12.0-15.el8_8.x86_64.rpm
tigervnc-server-1.12.0-15.el8_8.x86_64.rpm
tigervnc-server-debuginfo-1.12.0-15.el8_8.x86_64.rpm
tigervnc-server-minimal-1.12.0-15.el8_8.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.12.0-15.el8_8.x86_64.rpm
tigervnc-server-module-1.12.0-15.el8_8.x86_64.rpm
tigervnc-server-module-debuginfo-1.12.0-15.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4283
https://access.redhat.com/security/cve/CVE-2022-46340
https://access.redhat.com/security/cve/CVE-2022-46341
https://access.redhat.com/security/cve/CVE-2022-46342
https://access.redhat.com/security/cve/CVE-2022-46343
https://access.redhat.com/security/cve/CVE-2022-46344
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ld2g
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2830:01 Moderate: tigervnc

An update for tigervnc is now available for Red Hat Enterprise Linux 8

Summary

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283)
* xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340)
* xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341)
* xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342)
* xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343)
* xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-4283 https://access.redhat.com/security/cve/CVE-2022-46340 https://access.redhat.com/security/cve/CVE-2022-46341 https://access.redhat.com/security/cve/CVE-2022-46342 https://access.redhat.com/security/cve/CVE-2022-46343 https://access.redhat.com/security/cve/CVE-2022-46344 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: tigervnc-1.12.0-15.el8_8.src.rpm
aarch64: tigervnc-1.12.0-15.el8_8.aarch64.rpm tigervnc-debuginfo-1.12.0-15.el8_8.aarch64.rpm tigervnc-debugsource-1.12.0-15.el8_8.aarch64.rpm tigervnc-server-1.12.0-15.el8_8.aarch64.rpm tigervnc-server-debuginfo-1.12.0-15.el8_8.aarch64.rpm tigervnc-server-minimal-1.12.0-15.el8_8.aarch64.rpm tigervnc-server-minimal-debuginfo-1.12.0-15.el8_8.aarch64.rpm tigervnc-server-module-1.12.0-15.el8_8.aarch64.rpm tigervnc-server-module-debuginfo-1.12.0-15.el8_8.aarch64.rpm
noarch: tigervnc-icons-1.12.0-15.el8_8.noarch.rpm tigervnc-license-1.12.0-15.el8_8.noarch.rpm tigervnc-selinux-1.12.0-15.el8_8.noarch.rpm
ppc64le: tigervnc-1.12.0-15.el8_8.ppc64le.rpm tigervnc-debuginfo-1.12.0-15.el8_8.ppc64le.rpm tigervnc-debugsource-1.12.0-15.el8_8.ppc64le.rpm tigervnc-server-1.12.0-15.el8_8.ppc64le.rpm tigervnc-server-debuginfo-1.12.0-15.el8_8.ppc64le.rpm tigervnc-server-minimal-1.12.0-15.el8_8.ppc64le.rpm tigervnc-server-minimal-debuginfo-1.12.0-15.el8_8.ppc64le.rpm tigervnc-server-module-1.12.0-15.el8_8.ppc64le.rpm tigervnc-server-module-debuginfo-1.12.0-15.el8_8.ppc64le.rpm
s390x: tigervnc-1.12.0-15.el8_8.s390x.rpm tigervnc-debuginfo-1.12.0-15.el8_8.s390x.rpm tigervnc-debugsource-1.12.0-15.el8_8.s390x.rpm tigervnc-server-1.12.0-15.el8_8.s390x.rpm tigervnc-server-debuginfo-1.12.0-15.el8_8.s390x.rpm tigervnc-server-minimal-1.12.0-15.el8_8.s390x.rpm tigervnc-server-minimal-debuginfo-1.12.0-15.el8_8.s390x.rpm tigervnc-server-module-1.12.0-15.el8_8.s390x.rpm tigervnc-server-module-debuginfo-1.12.0-15.el8_8.s390x.rpm
x86_64: tigervnc-1.12.0-15.el8_8.x86_64.rpm tigervnc-debuginfo-1.12.0-15.el8_8.x86_64.rpm tigervnc-debugsource-1.12.0-15.el8_8.x86_64.rpm tigervnc-server-1.12.0-15.el8_8.x86_64.rpm tigervnc-server-debuginfo-1.12.0-15.el8_8.x86_64.rpm tigervnc-server-minimal-1.12.0-15.el8_8.x86_64.rpm tigervnc-server-minimal-debuginfo-1.12.0-15.el8_8.x86_64.rpm tigervnc-server-module-1.12.0-15.el8_8.x86_64.rpm tigervnc-server-module-debuginfo-1.12.0-15.el8_8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2830-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2830
Issued Date: : 2023-05-16
CVE Names: CVE-2022-4283 CVE-2022-46340 CVE-2022-46341 CVE-2022-46342 CVE-2022-46343 CVE-2022-46344

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1437569 - x0vncserver incorrectly maps keysym from vncclient running german keyboard

2151755 - CVE-2022-46340 xorg-x11-server: XTestSwapFakeInput stack overflow

2151756 - CVE-2022-46341 xorg-x11-server: XIPassiveUngrab out-of-bounds access

2151757 - CVE-2022-46342 xorg-x11-server: XvdiSelectVideoNotify use-after-free

2151758 - CVE-2022-46343 xorg-x11-server: ScreenSaverSetAttributes use-after-free

2151760 - CVE-2022-46344 xorg-x11-server: XIChangeProperty out-of-bounds access

2151761 - CVE-2022-4283 xorg-x11-server: XkbGetKbdByName use-after-free

2164704 - selinux policy will not allow tigervnc-server to start

2169960 - Backport upstream fix for broken keyboard handling


Related News