[ALSA-2021:1783] Moderate: tigervnc security, bug fix, and enhancement update
Type:
security
Severity:
moderate
Release date:
2021-05-18
Description:
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. The following packages have been upgraded to a later upstream version: tigervnc (1.11.0). (BZ#1880985) Security Fix(es): * tigervnc: certificate exceptions stored as authorities (CVE-2020-26117) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
References:
Updated packages:
  • tigervnc-1.11.0-6.el8.x86_64.rpm
  • tigervnc-icons-1.11.0-6.el8.noarch.rpm
  • tigervnc-license-1.11.0-6.el8.noarch.rpm
  • tigervnc-selinux-1.11.0-6.el8.noarch.rpm
  • tigervnc-server-1.11.0-6.el8.x86_64.rpm
  • tigervnc-server-minimal-1.11.0-6.el8.x86_64.rpm
  • tigervnc-server-module-1.11.0-6.el8.x86_64.rpm
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.