[ALSA-2023:1551] Important: tigervnc security update
Type:
security
Severity:
important
Release date:
2023-04-20
Description:
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Security Fix(es): * xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability (CVE-2023-1393) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 tigervnc-server-minimal-1.12.0-9.el8_7.3.aarch64.rpm 1b549f28a923a790d32e88c1494f8af50f36959963975e147623703d6b43e370
aarch64 tigervnc-1.12.0-9.el8_7.3.aarch64.rpm 4a19219cd5b472d56fc8ce48274112985ae8039c102278c0fd7b5bec6240ddf9
aarch64 tigervnc-server-1.12.0-9.el8_7.3.aarch64.rpm d106653d2fd1da89b64e70a84f8f071d6641af0261ce961193f4cb38677fa605
aarch64 tigervnc-server-module-1.12.0-9.el8_7.3.aarch64.rpm f2fa737c3661e89af4d4edf4f6619867cbdde785573cd8b7bfd819c9ce1269bc
noarch tigervnc-icons-1.12.0-9.el8_7.3.noarch.rpm 22861af8c25d14f7fb950e1b909cd11a13b08efb05a86d43268d4c64e40a51bb
noarch tigervnc-license-1.12.0-9.el8_7.3.noarch.rpm 3540d335716cf7a40c5902604db8e7bf21a1ebf68bf160ff34b1c473f00107b1
noarch tigervnc-selinux-1.12.0-9.el8_7.3.noarch.rpm 86d04f89ad65ad2e31a3742d075b56176d9960ac80407248278fe54eca8f79b6
ppc64le tigervnc-1.12.0-9.el8_7.3.ppc64le.rpm 65ec21e0de0633177dbd69dc69a21ce390fb7d97090e8cef59c85429cfa9ea91
ppc64le tigervnc-server-minimal-1.12.0-9.el8_7.3.ppc64le.rpm b44d88e48903a326515ecb6d8a4cff0335bc7ab0c2cad4d70cb0fcc76e7cfe29
ppc64le tigervnc-server-1.12.0-9.el8_7.3.ppc64le.rpm c38742ceff11b2e62f01c6a3a3d25a2665468f80883fe232ad9c07218acd0738
ppc64le tigervnc-server-module-1.12.0-9.el8_7.3.ppc64le.rpm f07be3b69c7faeab4d31a5479c38e8d8ba95d46036ae3b88083ce8c9f7605280
s390x tigervnc-1.12.0-9.el8_7.3.s390x.rpm 0d79cf634aa5a8897fc181ccede59e93cf591c1f81ac8f0fa34f366826707f0a
s390x tigervnc-server-1.12.0-9.el8_7.3.s390x.rpm 958ab7b6d1f9c48fd2eb6c65cf4bd5d6a6eb9e432ee3d83c83ff34c2bc42a191
s390x tigervnc-server-module-1.12.0-9.el8_7.3.s390x.rpm ad3ab60527cb02d3f86e80f9e772f44c91f7b3213d38567ae5f46f5c95af477d
s390x tigervnc-server-minimal-1.12.0-9.el8_7.3.s390x.rpm f98df0fb29cbd4bec158d1d17e0f5f53721861c069dcb61faf5b712fa4a8725f
x86_64 tigervnc-1.12.0-9.el8_7.3.x86_64.rpm 0ce105501f57fe09e19c447be6540f54e63636908626a0dbfc0b58d8b905ddd3
x86_64 tigervnc-server-module-1.12.0-9.el8_7.3.x86_64.rpm 14bf55c76879d3d581c2fe3de04d92fc1e62aa7cf78e636e0cd3236a44b14337
x86_64 tigervnc-server-minimal-1.12.0-9.el8_7.3.x86_64.rpm 199cce78d50cdbd8d52fed759b3743e4921c0384c723ceffd3615055528c8506
x86_64 tigervnc-server-1.12.0-9.el8_7.3.x86_64.rpm ebb6cf8f074b993a4e6651ca0e0b17d24a954c233fe92c92bc078c3d75e63fb1
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.