[ALSA-2024:0018] Important: tigervnc security update
Type:
security
Severity:
important
Release date:
2024-01-04
Description:
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Security Fix(es): * xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377) * xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 tigervnc-server-minimal-1.13.1-2.el8_9.4.alma.1.aarch64.rpm 7aba89631b41ce75945d03b7ceee704f0ee100bc21bf6406c1eefe0bfe1e249a
aarch64 tigervnc-server-module-1.13.1-2.el8_9.4.alma.1.aarch64.rpm 839adb1e2c3e50dbdf4245dadcd349d5e30955c1a6fb996dd69e6384e42b3eb7
aarch64 tigervnc-server-1.13.1-2.el8_9.4.alma.1.aarch64.rpm a44496358d2d88186a9036d7d0c559c70bf43230fe1ebc675ef9212f58d424e4
aarch64 tigervnc-1.13.1-2.el8_9.4.alma.1.aarch64.rpm b5d636667bf92bd6324110f11d9f5480a1df0ade4e0c23ec272cd216cdcbbf82
noarch tigervnc-icons-1.13.1-2.el8_9.4.alma.1.noarch.rpm 248685d3f55185b73ff28293031e387b74ab0265a8495b5bf0a6239b84045182
noarch tigervnc-selinux-1.13.1-2.el8_9.4.alma.1.noarch.rpm 30ef58f7373cb16f2591a107d83f54689d0c76fe54bf2e2696232c759c2aaeba
noarch tigervnc-license-1.13.1-2.el8_9.4.alma.1.noarch.rpm d1b88b82a2301c43f08f89caf27f4a1553b0de32d78a82579153dd969c7da383
ppc64le tigervnc-server-minimal-1.13.1-2.el8_9.4.alma.1.ppc64le.rpm 33c7a1cf4bd08a922380223a4854e4db42bc82b0bf5eb36009e8dde7d3bccc1c
ppc64le tigervnc-server-1.13.1-2.el8_9.4.alma.1.ppc64le.rpm 3dff57405f90cf061c7d356cd6404579ef8deb026aa8f3500a82425e57636cfd
ppc64le tigervnc-server-module-1.13.1-2.el8_9.4.alma.1.ppc64le.rpm ac29bbfdc3dda1509c3c823c08dc2a734ef30b9d6d4ef85d8ad987924aad4720
ppc64le tigervnc-1.13.1-2.el8_9.4.alma.1.ppc64le.rpm b353641929724b76bfbae2ba134871b75f0f2df9e126552c88b46d523b7d296e
s390x tigervnc-1.13.1-2.el8_9.4.alma.1.s390x.rpm 443559787fa5dbd445a9d4d1b7bcafd31018b2565e30f99d7d112c6cae555e3e
s390x tigervnc-server-module-1.13.1-2.el8_9.4.alma.1.s390x.rpm 7f008e99b0366ff16c7747bf97953cc96903e365f9a1f903c18879eebcc59872
s390x tigervnc-server-1.13.1-2.el8_9.4.alma.1.s390x.rpm b72596691cfc2239573adc7c3e78c163b8d89f0c6ee21284e75b2caaf065b568
s390x tigervnc-server-minimal-1.13.1-2.el8_9.4.alma.1.s390x.rpm f0972475aeb1fe490d0188fcae2e1882cbc5f831fad9c46347cf7ec4c94d72fd
x86_64 tigervnc-server-module-1.13.1-2.el8_9.4.alma.1.x86_64.rpm a8b63577a0c07a8edc8585668d15f3dcff259e58adc1f585d5b0ecd3a5a87608
x86_64 tigervnc-1.13.1-2.el8_9.4.alma.1.x86_64.rpm afd30aed59455c52d6b229354bfdc532fa65fc4936124a7f3117f40f69408cf7
x86_64 tigervnc-server-1.13.1-2.el8_9.4.alma.1.x86_64.rpm c05d43096980541c54565a385f49e5fa964b88256b82cb1e6f460348d10c23fa
x86_64 tigervnc-server-minimal-1.13.1-2.el8_9.4.alma.1.x86_64.rpm fe13cbcbba35f940dbfd2c27b1e17d349a4a788377bb783046cc577e31407a00
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.