Fedora Linux 8579 Published by

A tigervnc security update has been released for Fedora 39.



[SECURITY] Fedora 39 Update: tigervnc-1.13.1-6.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-4bb75fa8f2
2023-11-17 01:36:58.126491
--------------------------------------------------------------------------------

Name : tigervnc
Product : Fedora 39
Version : 1.13.1
Release : 6.fc39
URL : http://www.tigervnc.com
Summary : A TigerVNC remote display system
Description :
Virtual Network Computing (VNC) is a remote display system which
allows you to view a computing 'desktop' environment not only on the
machine where it is running, but from anywhere on the Internet and
from a wide variety of machine architectures. This package contains a
client which will allow you to connect to other desktops running a VNC
server.

--------------------------------------------------------------------------------
Update Information:

Fixes CVEs reported against Xserver.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Nov 2 2023 Jan Grulich [jgrulich@redhat.com] - 1.13.1-6
- Fix CVE-2023-5380 and CVE-2023-5367 (rebuild with fixed Xorg)
* Wed Oct 18 2023 Kalev Lember [klember@redhat.com] - 1.13.1-5
- Drop unrecognized configure options
- Add buildrequires to get correct font and xkb directories from pkg-config
- Re-enable server in flatpak builds and fix the build
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2247468 - CVE-2023-5367 tigervnc: xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2247468
[ 2 ] Bug #2247469 - CVE-2023-5380 tigervnc: xorg-x11-server: Use-after-free bug in DestroyWindow [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2247469
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-4bb75fa8f2' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--