Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in tigervnc
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in tigervnc
ID: RHSA-2023:0045-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 9. Januar 2023, 20:31
Referenzen: https://access.redhat.com/security/cve/CVE-2022-46341
https://access.redhat.com/security/cve/CVE-2022-46343
https://access.redhat.com/security/cve/CVE-2022-46344
https://access.redhat.com/security/cve/CVE-2022-46342
https://access.redhat.com/security/cve/CVE-2022-46340
https://access.redhat.com/security/cve/CVE-2022-4283
Applikationen: TigerVNC

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: tigervnc security update
Advisory ID: RHSA-2023:0045-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0045
Issue date: 2023-01-09
CVE Names: CVE-2022-4283 CVE-2022-46340 CVE-2022-46341
CVE-2022-46342 CVE-2022-46343 CVE-2022-46344
=====================================================================

1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le,
x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free
(CVE-2022-4283)

* xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow
(CVE-2022-46340)

* xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access
(CVE-2022-46341)

* xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free
(CVE-2022-46342)

* xorg-x11-server: X.Org Server ScreenSaverSetAttributes use-after-free
(CVE-2022-46343)

* xorg-x11-server: X.Org Server XIChangeProperty out-of-bounds access
(CVE-2022-46344)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2151755 - CVE-2022-46340 xorg-x11-server: X.Org Server XTestSwapFakeInput stack
overflow
2151756 - CVE-2022-46341 xorg-x11-server: X.Org Server XIPassiveUngrab
out-of-bounds access
2151757 - CVE-2022-46342 xorg-x11-server: X.Org Server XvdiSelectVideoNotify
use-after-free
2151758 - CVE-2022-46343 xorg-x11-server: X.Org Server ScreenSaverSetAttributes
use-after-free
2151760 - CVE-2022-46344 xorg-x11-server: X.Org Server XIChangeProperty
out-of-bounds access
2151761 - CVE-2022-4283 xorg-x11-server: X.Org Server XkbGetKbdByName
use-after-free

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tigervnc-1.8.0-23.el7_9.src.rpm

noarch:
tigervnc-icons-1.8.0-23.el7_9.noarch.rpm
tigervnc-license-1.8.0-23.el7_9.noarch.rpm

x86_64:
tigervnc-1.8.0-23.el7_9.x86_64.rpm
tigervnc-debuginfo-1.8.0-23.el7_9.x86_64.rpm
tigervnc-server-1.8.0-23.el7_9.x86_64.rpm
tigervnc-server-minimal-1.8.0-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tigervnc-server-applet-1.8.0-23.el7_9.noarch.rpm

x86_64:
tigervnc-debuginfo-1.8.0-23.el7_9.x86_64.rpm
tigervnc-server-module-1.8.0-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tigervnc-1.8.0-23.el7_9.src.rpm

noarch:
tigervnc-license-1.8.0-23.el7_9.noarch.rpm

x86_64:
tigervnc-debuginfo-1.8.0-23.el7_9.x86_64.rpm
tigervnc-server-minimal-1.8.0-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tigervnc-icons-1.8.0-23.el7_9.noarch.rpm
tigervnc-server-applet-1.8.0-23.el7_9.noarch.rpm

x86_64:
tigervnc-1.8.0-23.el7_9.x86_64.rpm
tigervnc-debuginfo-1.8.0-23.el7_9.x86_64.rpm
tigervnc-server-1.8.0-23.el7_9.x86_64.rpm
tigervnc-server-module-1.8.0-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tigervnc-1.8.0-23.el7_9.src.rpm

noarch:
tigervnc-icons-1.8.0-23.el7_9.noarch.rpm
tigervnc-license-1.8.0-23.el7_9.noarch.rpm

ppc64:
tigervnc-1.8.0-23.el7_9.ppc64.rpm
tigervnc-debuginfo-1.8.0-23.el7_9.ppc64.rpm
tigervnc-server-1.8.0-23.el7_9.ppc64.rpm
tigervnc-server-minimal-1.8.0-23.el7_9.ppc64.rpm

ppc64le:
tigervnc-1.8.0-23.el7_9.ppc64le.rpm
tigervnc-debuginfo-1.8.0-23.el7_9.ppc64le.rpm
tigervnc-server-1.8.0-23.el7_9.ppc64le.rpm
tigervnc-server-minimal-1.8.0-23.el7_9.ppc64le.rpm

s390x:
tigervnc-1.8.0-23.el7_9.s390x.rpm
tigervnc-debuginfo-1.8.0-23.el7_9.s390x.rpm
tigervnc-server-1.8.0-23.el7_9.s390x.rpm
tigervnc-server-minimal-1.8.0-23.el7_9.s390x.rpm

x86_64:
tigervnc-1.8.0-23.el7_9.x86_64.rpm
tigervnc-debuginfo-1.8.0-23.el7_9.x86_64.rpm
tigervnc-server-1.8.0-23.el7_9.x86_64.rpm
tigervnc-server-minimal-1.8.0-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tigervnc-server-applet-1.8.0-23.el7_9.noarch.rpm

ppc64:
tigervnc-debuginfo-1.8.0-23.el7_9.ppc64.rpm
tigervnc-server-module-1.8.0-23.el7_9.ppc64.rpm

ppc64le:
tigervnc-debuginfo-1.8.0-23.el7_9.ppc64le.rpm
tigervnc-server-module-1.8.0-23.el7_9.ppc64le.rpm

x86_64:
tigervnc-debuginfo-1.8.0-23.el7_9.x86_64.rpm
tigervnc-server-module-1.8.0-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tigervnc-1.8.0-23.el7_9.src.rpm

noarch:
tigervnc-icons-1.8.0-23.el7_9.noarch.rpm
tigervnc-license-1.8.0-23.el7_9.noarch.rpm

x86_64:
tigervnc-1.8.0-23.el7_9.x86_64.rpm
tigervnc-debuginfo-1.8.0-23.el7_9.x86_64.rpm
tigervnc-server-1.8.0-23.el7_9.x86_64.rpm
tigervnc-server-minimal-1.8.0-23.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tigervnc-server-applet-1.8.0-23.el7_9.noarch.rpm

x86_64:
tigervnc-debuginfo-1.8.0-23.el7_9.x86_64.rpm
tigervnc-server-module-1.8.0-23.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4283
https://access.redhat.com/security/cve/CVE-2022-46340
https://access.redhat.com/security/cve/CVE-2022-46341
https://access.redhat.com/security/cve/CVE-2022-46342
https://access.redhat.com/security/cve/CVE-2022-46343
https://access.redhat.com/security/cve/CVE-2022-46344
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=WAMV
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung