-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: tigervnc security update Advisory ID: RHSA-2011:0871-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0871.html Issue date: 2011-06-15 CVE Names: CVE-2011-1775 ===================================================================== 1. Summary: Updated tigervnc packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 3. Description: Virtual Network Computing (VNC) is a remote display system which allows you to view a computer's desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. It was discovered that vncviewer could prompt for and send authentication credentials to a remote server without first properly validating the server's X.509 certificate. As vncviewer did not indicate that the certificate was bad or missing, a man-in-the-middle attacker could use this flaw to trick a vncviewer client into connecting to a spoofed VNC server, allowing the attacker to obtain the client's credentials. (CVE-2011-1775) All tigervnc users should upgrade to these updated packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 702470 - CVE-2011-1775 tigervnc: vncviewer can send password to server without proper validation of the X.509 certificate 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.src.rpm i386: tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.i686.rpm tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.i686.rpm tigervnc-server-1.0.90-0.15.20110314svn4359.el6_1.1.i686.rpm x86_64: tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm tigervnc-server-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.src.rpm i386: tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.i686.rpm tigervnc-server-module-1.0.90-0.15.20110314svn4359.el6_1.1.i686.rpm noarch: tigervnc-server-applet-1.0.90-0.15.20110314svn4359.el6_1.1.noarch.rpm x86_64: tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm tigervnc-server-module-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.src.rpm noarch: tigervnc-server-applet-1.0.90-0.15.20110314svn4359.el6_1.1.noarch.rpm x86_64: tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm tigervnc-server-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm tigervnc-server-module-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.src.rpm i386: tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.i686.rpm tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.i686.rpm tigervnc-server-1.0.90-0.15.20110314svn4359.el6_1.1.i686.rpm ppc64: tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.ppc64.rpm tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.ppc64.rpm tigervnc-server-1.0.90-0.15.20110314svn4359.el6_1.1.ppc64.rpm s390x: tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.s390x.rpm tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.s390x.rpm tigervnc-server-1.0.90-0.15.20110314svn4359.el6_1.1.s390x.rpm x86_64: tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm tigervnc-server-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.src.rpm i386: tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.i686.rpm tigervnc-server-module-1.0.90-0.15.20110314svn4359.el6_1.1.i686.rpm noarch: tigervnc-server-applet-1.0.90-0.15.20110314svn4359.el6_1.1.noarch.rpm ppc64: tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.ppc64.rpm tigervnc-server-module-1.0.90-0.15.20110314svn4359.el6_1.1.ppc64.rpm x86_64: tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm tigervnc-server-module-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.src.rpm i386: tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.i686.rpm tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.i686.rpm tigervnc-server-1.0.90-0.15.20110314svn4359.el6_1.1.i686.rpm x86_64: tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm tigervnc-server-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1.src.rpm i386: tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.i686.rpm tigervnc-server-module-1.0.90-0.15.20110314svn4359.el6_1.1.i686.rpm noarch: tigervnc-server-applet-1.0.90-0.15.20110314svn4359.el6_1.1.noarch.rpm x86_64: tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm tigervnc-server-module-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-1775.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFN+IflXlSAg2UNWIIRAodoAJ4mMeoeQQnvbNZAjwZyieO+rFHX2QCcDVEY rXbgMCI8B4Ew5ihr0pU5dRs= =vk14 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce