-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2886
       Moderate: tigervnc security, bug fix, and enhancement update
                             23 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tigervnc
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8241 CVE-2014-8240 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2233.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running tigervnc check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: tigervnc security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:2233-03
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2233.html
Issue date:        2015-11-19
CVE Names:         CVE-2014-8240 CVE-2014-8241 
=====================================================================

1. Summary:

Updated tigervnc packages that fix two security issues, several bugs, and
add various enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.
The tigervnc packages contain a client which allows users to connect to
other desktops running a VNC server.

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way TigerVNC handled screen sizes. A malicious VNC server
could use this flaw to cause a client to crash or, potentially, execute
arbitrary code on the client. (CVE-2014-8240)

A NULL pointer dereference flaw was found in TigerVNC's XRegion.
A malicious VNC server could use this flaw to cause a client to crash.
(CVE-2014-8241)

The tigervnc packages have been upgraded to upstream version 1.3.1, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#1199453)

This update also fixes the following bug:

* The position of the mouse cursor in the VNC session was not correctly
communicated to the VNC viewer, resulting in cursor misplacement.
The method of displaying the remote cursor has been changed, and cursor
movements on the VNC server are now accurately reflected on the VNC client.
(BZ#1100661)

All tigervnc users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1072733 - vnc black screen and error 'XRequest.130: BadValue (integer parameter out of range for operation) 0x400'
1119640 - VNC-EXTENSION missed on Xorg server regeneration
1151307 - CVE-2014-8240 tigervnc: integer overflow flaw, leading to a heap-based buffer overflow in screen size handling
1151312 - CVE-2014-8241 tigervnc: NULL pointer dereference flaw in XRegion
1162722 - tigervnc-server has no IPV6 support
1181287 - gnome 3 session inside vncserver changes initial resolution instead of using what was specified from "-geometry
1194898 - Rebuild tigervnc against rebased xserver in 7.2
1195266 - The display number is not required in the file name for VNC
1199437 - Enable Xinerama extension
1199453 - Re-base to tigervnc-1.3.x

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tigervnc-1.3.1-3.el7.src.rpm

noarch:
tigervnc-icons-1.3.1-3.el7.noarch.rpm
tigervnc-license-1.3.1-3.el7.noarch.rpm

x86_64:
tigervnc-1.3.1-3.el7.x86_64.rpm
tigervnc-debuginfo-1.3.1-3.el7.x86_64.rpm
tigervnc-server-1.3.1-3.el7.x86_64.rpm
tigervnc-server-minimal-1.3.1-3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tigervnc-server-applet-1.3.1-3.el7.noarch.rpm

x86_64:
tigervnc-debuginfo-1.3.1-3.el7.x86_64.rpm
tigervnc-server-module-1.3.1-3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tigervnc-1.3.1-3.el7.src.rpm

noarch:
tigervnc-license-1.3.1-3.el7.noarch.rpm

x86_64:
tigervnc-debuginfo-1.3.1-3.el7.x86_64.rpm
tigervnc-server-minimal-1.3.1-3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tigervnc-icons-1.3.1-3.el7.noarch.rpm
tigervnc-server-applet-1.3.1-3.el7.noarch.rpm

x86_64:
tigervnc-1.3.1-3.el7.x86_64.rpm
tigervnc-debuginfo-1.3.1-3.el7.x86_64.rpm
tigervnc-server-1.3.1-3.el7.x86_64.rpm
tigervnc-server-module-1.3.1-3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tigervnc-1.3.1-3.el7.src.rpm

aarch64:
tigervnc-1.3.1-3.el7.aarch64.rpm
tigervnc-debuginfo-1.3.1-3.el7.aarch64.rpm
tigervnc-server-1.3.1-3.el7.aarch64.rpm
tigervnc-server-minimal-1.3.1-3.el7.aarch64.rpm

noarch:
tigervnc-icons-1.3.1-3.el7.noarch.rpm
tigervnc-license-1.3.1-3.el7.noarch.rpm

ppc64:
tigervnc-1.3.1-3.el7.ppc64.rpm
tigervnc-debuginfo-1.3.1-3.el7.ppc64.rpm
tigervnc-server-1.3.1-3.el7.ppc64.rpm
tigervnc-server-minimal-1.3.1-3.el7.ppc64.rpm

ppc64le:
tigervnc-1.3.1-3.el7.ppc64le.rpm
tigervnc-debuginfo-1.3.1-3.el7.ppc64le.rpm
tigervnc-server-1.3.1-3.el7.ppc64le.rpm
tigervnc-server-minimal-1.3.1-3.el7.ppc64le.rpm

s390x:
tigervnc-1.3.1-3.el7.s390x.rpm
tigervnc-debuginfo-1.3.1-3.el7.s390x.rpm
tigervnc-server-1.3.1-3.el7.s390x.rpm
tigervnc-server-minimal-1.3.1-3.el7.s390x.rpm

x86_64:
tigervnc-1.3.1-3.el7.x86_64.rpm
tigervnc-debuginfo-1.3.1-3.el7.x86_64.rpm
tigervnc-server-1.3.1-3.el7.x86_64.rpm
tigervnc-server-minimal-1.3.1-3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
tigervnc-debuginfo-1.3.1-3.el7.aarch64.rpm
tigervnc-server-module-1.3.1-3.el7.aarch64.rpm

noarch:
tigervnc-server-applet-1.3.1-3.el7.noarch.rpm

ppc64:
tigervnc-debuginfo-1.3.1-3.el7.ppc64.rpm
tigervnc-server-module-1.3.1-3.el7.ppc64.rpm

ppc64le:
tigervnc-debuginfo-1.3.1-3.el7.ppc64le.rpm
tigervnc-server-module-1.3.1-3.el7.ppc64le.rpm

x86_64:
tigervnc-debuginfo-1.3.1-3.el7.x86_64.rpm
tigervnc-server-module-1.3.1-3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tigervnc-1.3.1-3.el7.src.rpm

noarch:
tigervnc-icons-1.3.1-3.el7.noarch.rpm
tigervnc-license-1.3.1-3.el7.noarch.rpm

x86_64:
tigervnc-1.3.1-3.el7.x86_64.rpm
tigervnc-debuginfo-1.3.1-3.el7.x86_64.rpm
tigervnc-server-1.3.1-3.el7.x86_64.rpm
tigervnc-server-minimal-1.3.1-3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tigervnc-server-applet-1.3.1-3.el7.noarch.rpm

x86_64:
tigervnc-debuginfo-1.3.1-3.el7.x86_64.rpm
tigervnc-server-module-1.3.1-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8240
https://access.redhat.com/security/cve/CVE-2014-8241
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkFbXlSAg2UNWIIRApcmAJ9ZlXEToKIsDNrTFr5FRkcRISLqugCggmed
562fPnuqRjojP14BU4Imu04=
=TyNg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVlKM3X6ZAP0PgtI9AQJe0Q//anLfzbqfms8RHS3DdYQ8d6VYBeRVByK1
vRZgyXXDQRQNcHJZeRL9gn+YVLZM8ay4GiMsGt1BsHyY3klvcnYkD3fgZhnpYxwz
DQnlF5g6naysBg9RWexqhZT1LLC9tvjsYB4+sQGSu16RHg+/v2sJL4chuIUxuUT2
5DweS2H/boC+R6UGZ+12GL4LuJT8uRL3mzx0/6rxZK+akBd2atW5ssi+TszOlEt+
fYypxOJN88i5XgdvoJVVqXPQ+cFWJ7Tnn8dQ1TqU/md7DTzvsUlT7GYVyUC3R7P5
J39fWJVsN8ry9yg0Y6MOUF/0rvyt+ZTyjkteoPzqf0dISZcayCkYGIR1fuIjrooX
KjJ/n0cHDUxduJjkXwXRADU5Eske26AQnM/x1e78F0Z4qkVafOGiljT9vuOzI2+Y
DeRG3Gibg7AVCodnzWrPZ9elRbi9G0dnCud3pTmAVaflVr9zklvZyqv9rkOHDnb7
TFd2p/e09Pcy1YdoeusbXE0i+qhrgip4Gove753MUovaY08/wwKg1QhIQ9IBMc2I
ZNjWbbFDYdzO//XPKtK0spBnYsxgi9k6vWxH3NTgkG5V9HiF5l8rxLrLehoE81NK
PAfgLItuVrkdpmP6TlQM8pDZuOX377tVI3Aa7yk985l1lH9l5ob/6Cqo8RhJQLri
W9nA9uHyI6c=
=9YKT
-----END PGP SIGNATURE-----