[ALSA-2023:0662] Important: tigervnc security update
Type:
security
Severity:
important
Release date:
2023-02-09
Description:
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Security Fix(es): * xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation (CVE-2023-0494) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 tigervnc-server-module-1.12.0-9.el8_7.1.aarch64.rpm a2eca57116f5cb930841dc47617a741cb7c48de9e183c3417c70d6c82c8ff79b
aarch64 tigervnc-1.12.0-9.el8_7.1.aarch64.rpm b6bce53cb6da038208fcadc65e2c65935a2f4459d841929f6862757dd3a616c1
aarch64 tigervnc-server-1.12.0-9.el8_7.1.aarch64.rpm c5064e8120f9725606974d2a317e3f81dfb2ed2828b26b77fd131f90df112ae6
aarch64 tigervnc-server-minimal-1.12.0-9.el8_7.1.aarch64.rpm d31a29856fbbcaaaf2157a7a2a4a3480b348703a6bcc3fb92d565fdb9c0683ba
noarch tigervnc-selinux-1.12.0-9.el8_7.1.noarch.rpm 1141eea188a0b728ee987d15cc44ffc79234cc559f50979387afcc2022dfdcd0
noarch tigervnc-icons-1.12.0-9.el8_7.1.noarch.rpm 7133d41e9d109e221a30ef9654a2fad731c21df05cf1abe58c58be1abcec2e75
noarch tigervnc-license-1.12.0-9.el8_7.1.noarch.rpm b8c69ae100a13391fae03819a76e4f8edb0625a8fd2bd6d9793ee7f92598fcc6
ppc64le tigervnc-server-minimal-1.12.0-9.el8_7.1.ppc64le.rpm 23f0c9debf7bcbefa35dfab9aca7b5797820eb03d2341fc05a89870e3df25b95
ppc64le tigervnc-1.12.0-9.el8_7.1.ppc64le.rpm 336d359a5da6c5b98359459cb8cc512bfa53e9b84ed5cdcf0bd5b78920ab56bc
ppc64le tigervnc-server-1.12.0-9.el8_7.1.ppc64le.rpm a0943a5925d5ae356fc5ee02c9e2a439ab478db6ab8b790b27f57b6884dd8fc6
ppc64le tigervnc-server-module-1.12.0-9.el8_7.1.ppc64le.rpm f0492d0b472974b3faf0de8b88664f2114a5483f8a32f5bd90f1bc59195053cd
s390x tigervnc-1.12.0-9.el8_7.1.s390x.rpm 1e0121ef518b2acadbbfc826da6dd726b2f355e79fce50495605ca9758708196
s390x tigervnc-server-1.12.0-9.el8_7.1.s390x.rpm 441928eea02e7a38093e6b369275ee4a77c5b38c960539e5842de5543a9a0f81
s390x tigervnc-server-minimal-1.12.0-9.el8_7.1.s390x.rpm 4647b7d72e7d90606d6943850fe2beacb31066e5d10e106d385e54292625a7f0
s390x tigervnc-server-module-1.12.0-9.el8_7.1.s390x.rpm 486222e50ddc31620630a39c9e1720de9438a925884ad212f602f27fa6e0e227
x86_64 tigervnc-server-minimal-1.12.0-9.el8_7.1.x86_64.rpm 0c53442d791c78e7710bfe24bea38f298e4cb2c83dfa6af985ec59f972f36b87
x86_64 tigervnc-server-module-1.12.0-9.el8_7.1.x86_64.rpm 3d5d5e03363a6576718de138eadf17d37a68779c48ac3bca010f87898cac9164
x86_64 tigervnc-1.12.0-9.el8_7.1.x86_64.rpm 7888c2ca9eabba2c5a6225ba0cc837aa3e18c54923595cee44c676e1b1fce4d8
x86_64 tigervnc-server-1.12.0-9.el8_7.1.x86_64.rpm 973b12f3e73dac9073d1b2cbe794388e97373c50ffe2357fd5deb330eb3ca60e
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.