===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2564                               
                         tigervnc security update                          
                               26 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tigervnc                                                
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-31080 CVE-2024-31081 CVE-2024-31083            

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:2039

Comment: CVSS (Max):  7.8 CVE-2024-31083 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: tigervnc security update
Advisory ID:       RHSA-2024:2039
Product:           Red Hat Enterprise Linux AppStream EUS (v.8.6)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:2039
Issue date:        2024-04-24
CVE Names:         CVE-2024-31080 CVE-2024-31081 CVE-2024-31083
=====================================================================

1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, x86_64,
s390x, noarch

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows users to
view a computing desktop environment not only on the machine where it is
running, but from anywhere on the Internet and from a wide variety of machine
architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents
(CVE-2024-31080)

* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice
(CVE-2024-31081)

* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2271997 - CVE-2024-31080 - xorg-x11-server: Heap buffer overread/data leakage in
ProcXIGetSelectedEvents
2271998 - CVE-2024-31081 - xorg-x11-server: Heap buffer overread/data leakage in
ProcXIPassiveGrabDevice
2272000 - CVE-2024-31083 - xorg-x11-server: User-after-free in
ProcRenderAddGlyphs

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6)

aarch64:
tigervnc-0:1.12.0-6.el8_6.11.aarch64.rpm
tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64.rpm
tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64.rpm
tigervnc-server-0:1.12.0-6.el8_6.11.aarch64.rpm
tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64.rpm
tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64.rpm
tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64.rpm
tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64.rpm
tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64.rpm

ppc64le:
tigervnc-0:1.12.0-6.el8_6.11.ppc64le.rpm
tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le.rpm
tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le.rpm
tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le.rpm
tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le.rpm
tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le.rpm
tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le.rpm
tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le.rpm
tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le.rpm

s390x:
tigervnc-0:1.12.0-6.el8_6.11.s390x.rpm
tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x.rpm
tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x.rpm
tigervnc-server-0:1.12.0-6.el8_6.11.s390x.rpm
tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x.rpm
tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x.rpm
tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x.rpm
tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x.rpm
tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x.rpm

Source:
tigervnc-0:1.12.0-6.el8_6.11.src.rpm

x86_64:
tigervnc-0:1.12.0-6.el8_6.11.x86_64.rpm
tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64.rpm
tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64.rpm
tigervnc-server-0:1.12.0-6.el8_6.11.x86_64.rpm
tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64.rpm
tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64.rpm
tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64.rpm
tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64.rpm
tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64.rpm

noarch:
tigervnc-icons-0:1.12.0-6.el8_6.11.noarch.rpm
tigervnc-license-0:1.12.0-6.el8_6.11.noarch.rpm
tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2024-31080
https://access.redhat.com/security/cve/CVE-2024-31081
https://access.redhat.com/security/cve/CVE-2024-31083
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================