[ALSA-2024:3067] Moderate: tigervnc security update
Type:
security
Severity:
moderate
Release date:
2024-05-29
Description:
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Security Fix(es): * xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 tigervnc-1.13.1-8.el8.aarch64.rpm 2d64d28167e8f1e2779a9b4c8a5b267fe2159ce4b90c1d49dd15aa19b3b89280
aarch64 tigervnc-server-module-1.13.1-8.el8.aarch64.rpm 89cbbd4c4500b51b8171620fd95258bc94e1451aa02d4e8adca4769d5367918d
aarch64 tigervnc-server-minimal-1.13.1-8.el8.aarch64.rpm a70356d4ff29b1176a35a12771d6d7f0fd48b1f3c070c7d0cd2da828010c3e98
aarch64 tigervnc-server-1.13.1-8.el8.aarch64.rpm ead1331a4a7bc2f7f76b57051630cb727d8d93b61aa19bc68d9fb2ce911afe20
noarch tigervnc-icons-1.13.1-8.el8.noarch.rpm 111e15350235b9354fbfe58a2da6d17e98c1a90c18a0a11615e4c6cf9e9aa3a6
noarch tigervnc-license-1.13.1-8.el8.noarch.rpm 8cb626ac7c8fc55022c696fbeb64132c63379ab025dd53e72bb80efd1791964f
noarch tigervnc-selinux-1.13.1-8.el8.noarch.rpm a853b872c4970f2d0b6d37a46b681090e98b224398bf22efcfc5cad6f5a58eab
ppc64le tigervnc-server-module-1.13.1-8.el8.ppc64le.rpm 64805a15e8760b4e8c1600b54e0b7cfb31600826e75acf772e9ac1208b9e78d4
ppc64le tigervnc-server-minimal-1.13.1-8.el8.ppc64le.rpm 74e611b8c3d3efb69b937033175b648e8f4b7ce5b1478220d912947bf6c02de2
ppc64le tigervnc-server-1.13.1-8.el8.ppc64le.rpm 91537e66a3fcde808ada17598f740d5560fd3c726e895bad04fc6b5037c3b9b4
ppc64le tigervnc-1.13.1-8.el8.ppc64le.rpm a2986b1b704d4746a125e3db9ce7ae65f36a930e22b071946426dc75b14b54c8
s390x tigervnc-server-module-1.13.1-8.el8.s390x.rpm 46220f052f1b21b58ac5d9f80fb089aa2235b5683bd2be847f0d884709724527
s390x tigervnc-server-1.13.1-8.el8.s390x.rpm 91c8a41435283aeb67e50daefb776d7914fd810f0e69602fec252f31cc05a917
s390x tigervnc-server-minimal-1.13.1-8.el8.s390x.rpm d40181001cbd1c49c03ee11cece3b0aef3f6e006ea37ee119b277f30c9680c30
s390x tigervnc-1.13.1-8.el8.s390x.rpm f9eed5a15a8a29014f44ab0ea3fe541099c6dd1cc9914b7544b92cf9c00606b0
x86_64 tigervnc-server-1.13.1-8.el8.x86_64.rpm 079faa29cf9e8599c44e1b55a3c0e9bd1d35d83ff680a9ceae23e5f1a0b47017
x86_64 tigervnc-server-minimal-1.13.1-8.el8.x86_64.rpm 52945dd4bd00af5deeb345cc2cb9f3432b7cb3bec04067933b2eb9709da84817
x86_64 tigervnc-1.13.1-8.el8.x86_64.rpm b111148bec0f1afbf76196b0ecdd68179abc08ae0f0a62a1c35f262d50ea2867
x86_64 tigervnc-server-module-1.13.1-8.el8.x86_64.rpm f95ef268b69eb4b75a27794ff011002c50a4fff20704c7db5558a157f4726674
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.