-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: tigervnc security, bug fix, and enhancement update Advisory ID: RHSA-2021:1783-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:1783 Issue date: 2021-05-18 CVE Names: CVE-2020-26117 ==================================================================== 1. Summary: An update for tigervnc is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. The following packages have been upgraded to a later upstream version: tigervnc (1.11.0). (BZ#1880985) Security Fix(es): * tigervnc: certificate exceptions stored as authorities (CVE-2020-26117) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1841537 - StandardError doesn't work with Xvnc as socket activated service 1853608 - Fail to start tigervnc server 1880985 - Rebase tigervnc to 1.11.0 1882841 - CVE-2020-26117 tigervnc: certificate exceptions stored as authorities 1883415 - Tigervnc cannot use boolean values in config files 1897498 - Starting the xvnc service starts a vncsession process and goes into zombie state 1897504 - Add vncserver wrapper script again to allow non-root users to start and stop the service 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: tigervnc-1.11.0-6.el8.src.rpm aarch64: tigervnc-1.11.0-6.el8.aarch64.rpm tigervnc-debuginfo-1.11.0-6.el8.aarch64.rpm tigervnc-debugsource-1.11.0-6.el8.aarch64.rpm tigervnc-server-1.11.0-6.el8.aarch64.rpm tigervnc-server-debuginfo-1.11.0-6.el8.aarch64.rpm tigervnc-server-minimal-1.11.0-6.el8.aarch64.rpm tigervnc-server-minimal-debuginfo-1.11.0-6.el8.aarch64.rpm tigervnc-server-module-1.11.0-6.el8.aarch64.rpm tigervnc-server-module-debuginfo-1.11.0-6.el8.aarch64.rpm noarch: tigervnc-icons-1.11.0-6.el8.noarch.rpm tigervnc-license-1.11.0-6.el8.noarch.rpm tigervnc-selinux-1.11.0-6.el8.noarch.rpm ppc64le: tigervnc-1.11.0-6.el8.ppc64le.rpm tigervnc-debuginfo-1.11.0-6.el8.ppc64le.rpm tigervnc-debugsource-1.11.0-6.el8.ppc64le.rpm tigervnc-server-1.11.0-6.el8.ppc64le.rpm tigervnc-server-debuginfo-1.11.0-6.el8.ppc64le.rpm tigervnc-server-minimal-1.11.0-6.el8.ppc64le.rpm tigervnc-server-minimal-debuginfo-1.11.0-6.el8.ppc64le.rpm tigervnc-server-module-1.11.0-6.el8.ppc64le.rpm tigervnc-server-module-debuginfo-1.11.0-6.el8.ppc64le.rpm s390x: tigervnc-1.11.0-6.el8.s390x.rpm tigervnc-debuginfo-1.11.0-6.el8.s390x.rpm tigervnc-debugsource-1.11.0-6.el8.s390x.rpm tigervnc-server-1.11.0-6.el8.s390x.rpm tigervnc-server-debuginfo-1.11.0-6.el8.s390x.rpm tigervnc-server-minimal-1.11.0-6.el8.s390x.rpm tigervnc-server-minimal-debuginfo-1.11.0-6.el8.s390x.rpm tigervnc-server-module-1.11.0-6.el8.s390x.rpm tigervnc-server-module-debuginfo-1.11.0-6.el8.s390x.rpm x86_64: tigervnc-1.11.0-6.el8.x86_64.rpm tigervnc-debuginfo-1.11.0-6.el8.x86_64.rpm tigervnc-debugsource-1.11.0-6.el8.x86_64.rpm tigervnc-server-1.11.0-6.el8.x86_64.rpm tigervnc-server-debuginfo-1.11.0-6.el8.x86_64.rpm tigervnc-server-minimal-1.11.0-6.el8.x86_64.rpm tigervnc-server-minimal-debuginfo-1.11.0-6.el8.x86_64.rpm tigervnc-server-module-1.11.0-6.el8.x86_64.rpm tigervnc-server-module-debuginfo-1.11.0-6.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-26117 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYKPwrtzjgjWX9erEAQi+IA/+Pi0JT9SgIjcLGSpMfg8QeHQrOVV8OolE yH3P+YdLhHqDx748kVf+C1blVt+qMtWgtF80t0si3yhCUbtIxIomASIm1+tVjy7l PiINtnPjlCR0Rv6bDWL80sdV94VdQUITI8cghohhxxlwX6aPi/NC+GAg0CdWH9mH MFef+wKnVUCb4nwFt/07HytAo/CRZfcnhD1cX6GCTsMda67vNIsAbqDGpL+0/sXP aBRApwRA212Nu2Bic9ankA1U1du+bvDjgNRzUAVY37HRbiQyxUlBC0RqDYll1CnS Ik/XmYMwWa2PjID88KYwTypSJFhO6kxeqvIKq40v3c4+MFxvYP15BfBy+Ao0JSYM hruI3xwPoc2EhEt4t1TPSXhHT435Yg4NiLbdS2dAUcgPi2+9r98TQA1ZZ7ujeKQ9 3xoRfS5Ciq3U6DE68RmNGfWgoKRHZeqSVarL20PhYJGaJP4CZLzxaJAy5gP97Bv1 yFF2xNYOknqnGlXPtsEdANF/aJiKb7TRBo7jW7kj/bKI3y+xVKydkg5fuBOZnbcu TBYwaezveQ+I1s89ND9dEoW/j7hMxLacox1bqCzgC0lzZAVaLq7lWT/DXcuDRzzf /4lJfj6xhMgteri4yVnAy6tIKJ8drH8ImXjvtCMgu5CSq4ayzrsXUNFyqYLyNc/b 3nxY2AiZu1Y¦qi -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce