[ALSA-2023:0622] Important: tigervnc security update
Type:
security
Severity:
important
Release date:
2023-02-09
Description:
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Security Fix(es): * xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation (CVE-2023-0494) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 tigervnc-server-minimal-1.12.0-5.el9_1.1.aarch64.rpm 2d3231cf45cc6ba8c5460b2687f08d096c8a6f68f0e15e26da07c9bcbb831391
aarch64 tigervnc-server-1.12.0-5.el9_1.1.aarch64.rpm 456f765d01978a2c51eaaebd665d16836fcc9664672fe77d8cdae6a841ecf0d0
aarch64 tigervnc-server-module-1.12.0-5.el9_1.1.aarch64.rpm 6a80affde0f8f6c6dd9299df7af280bd29046ac540278c218c3f7a9bd566f75b
aarch64 tigervnc-1.12.0-5.el9_1.1.aarch64.rpm 6dc6dc7ae238e9d76629ad6c3202ca3ef2816c4ea37aeced0229e66ed77a4abd
noarch tigervnc-icons-1.12.0-5.el9_1.1.noarch.rpm 0933d7e5d07776398f71248b5bf23351f5f549d69014a9fecf739d2cddd977b0
noarch tigervnc-selinux-1.12.0-5.el9_1.1.noarch.rpm 728a52e2fc345721666a6ac2c8c7c5f6826077f7cfd550b017f78c16389b07f3
noarch tigervnc-license-1.12.0-5.el9_1.1.noarch.rpm 9ff23dea5996323a873dd14efd719829917875164325fd50d396325dc29ed839
ppc64le tigervnc-1.12.0-5.el9_1.1.ppc64le.rpm 03aff2600128a70c49dbb9897cf9f6b93d52429db025ff6963d3fb33bff3bb0e
ppc64le tigervnc-server-module-1.12.0-5.el9_1.1.ppc64le.rpm 2a069d7be7a0526852618d66de9f7efaa31a300697ec8eb997df885ef7d61e31
ppc64le tigervnc-server-1.12.0-5.el9_1.1.ppc64le.rpm 4bf9c8f34367e58088f380c9bd4058d5f96f0f34d95f81ec38377366223c2a42
ppc64le tigervnc-server-minimal-1.12.0-5.el9_1.1.ppc64le.rpm f405dd8b94b47f8521029fd1f6462b4c5fb665e33f819a99e064e7a1cb212438
s390x tigervnc-1.12.0-5.el9_1.1.s390x.rpm 38d2e8fc18d7dde8ad6b8457a33cb339eff9241c13e076c45b70104228eadd0a
s390x tigervnc-server-module-1.12.0-5.el9_1.1.s390x.rpm 574ba02066ba08646bff11e2541dea5155f8239149291deebe0870ce0387c426
s390x tigervnc-server-minimal-1.12.0-5.el9_1.1.s390x.rpm 65fe12a4be1fd5706f8955710bc5813b8ca54bcbd0426a6d8ec825389f29b32a
s390x tigervnc-server-1.12.0-5.el9_1.1.s390x.rpm ae0f9bf715099a596e4c2c3783010cdbdde2dee2aeb50336efb54218f286a404
x86_64 tigervnc-server-1.12.0-5.el9_1.1.x86_64.rpm 1ea2f0f566894cc63ab9fe405e481407d6d887bfe657c3eb1e7a2e7e466fdb81
x86_64 tigervnc-1.12.0-5.el9_1.1.x86_64.rpm 42d40f7edd202555fae3103d0b749eedd98b750c0f244cd2a3d2fcbb1baf1c3c
x86_64 tigervnc-server-minimal-1.12.0-5.el9_1.1.x86_64.rpm 88a7f3afd94800aafebe3f5d4d51fb0c00704108f120f475a51d9122200c323f
x86_64 tigervnc-server-module-1.12.0-5.el9_1.1.x86_64.rpm 91415c5486ae06d12c721a09c4e91ff98a28d6104a070c9f3ed9e316034d3772
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.