-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0756
                         tigervnc security update
                              9 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tigervnc
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0494  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0664

Comment: CVSS (Max):  7.8 CVE-2023-0494 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: tigervnc security update
Advisory ID:       RHSA-2023:0664-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0664
Issue date:        2023-02-08
CVE Names:         CVE-2023-0494 
=====================================================================

1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege
elevation (CVE-2023-0494)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
tigervnc-1.11.0-8.el8_4.1.src.rpm

aarch64:
tigervnc-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-debuginfo-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-debugsource-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-debuginfo-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-minimal-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-module-1.11.0-8.el8_4.1.aarch64.rpm
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.1.aarch64.rpm

noarch:
tigervnc-icons-1.11.0-8.el8_4.1.noarch.rpm
tigervnc-license-1.11.0-8.el8_4.1.noarch.rpm
tigervnc-selinux-1.11.0-8.el8_4.1.noarch.rpm

ppc64le:
tigervnc-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-debuginfo-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-debugsource-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-debuginfo-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-minimal-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-module-1.11.0-8.el8_4.1.ppc64le.rpm
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.1.ppc64le.rpm

s390x:
tigervnc-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-debuginfo-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-debugsource-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-debuginfo-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-minimal-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-module-1.11.0-8.el8_4.1.s390x.rpm
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.1.s390x.rpm

x86_64:
tigervnc-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-debuginfo-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-debugsource-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-debuginfo-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-minimal-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-module-1.11.0-8.el8_4.1.x86_64.rpm
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0494
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NKII
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY+RvO8kNZI30y1K9AQixhRAAhbgln9I9NqSRlUhBhpNH/K2Rk0IVH3TA
QavJWiRxxmAm7Tecw0khjr47NV+Z7ymOzAsclHbu+aE9DwRJm2FOkFRTt1XCWzLb
9nVDIPDImG7DbLzwbaVcm9BCqGmE59gkzVtBUxuC6yUZGk0rbUKwyITjRPcyhb1N
6HEmGNI6drFG2630FW4NMvxmyd938BwInhX1okZksdFXcW3HU6lg+dCEsdYwA5l5
DZWK/tWvu9AAgt9k/ZZx+ZoErmLwzJPxG9Xrd+fuJ8w1C65Ql4/R8H4vK3GzWt9G
DHqg/gh2Ld5d2FJHRkHgoAf+94uhwaPKtklC+3BuZCWIQOLSetOYf9XmqhFuRg8m
cJBTxp189A4TfVyNPEeUZoS4eM3LbmU6h9PEiyJLM6XHm0m3uh5bhtUyD5CIEqqX
pwPVNtsV5BQXq64BDmCw0P4xV/YHzlX36piIYa7nsgrnlqYiIdeFl1u90ZJwL4nx
OrA5JXxh23wtBZpzhDg7abOUyBlnD8ny1c1KphD9Q9ipA/PbmA9AO70/lO2kMJvL
M34dZm2UVOsu7feAmSDs12W1K5XZhTtsoGObVCRpSqip22GlXJZIML2V80oljXh7
Gvm4HLPAfTQasjmsfaOAz0z8JGC+LqWxkvG9kqjricYNuWchsnUucK4yd3p2hwHF
0rKaASfqnLQ=
=i9aZ
-----END PGP SIGNATURE-----