[ALSA-2023:1592] Important: tigervnc security update
Type:
security
Severity:
important
Release date:
2023-04-05
Description:
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Security Fix(es): * xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability (CVE-2023-1393) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 tigervnc-1.12.0-5.el9_1.2.aarch64.rpm 3f3d4185a19f1ae28cabdf0a743b5ff5abb6ab1adb335ebb4904497499d516e7
aarch64 tigervnc-server-minimal-1.12.0-5.el9_1.2.aarch64.rpm 5dc7d11aa9dfc5947db650a3cdb9bec12e05c4660e1e39fc0586bdb0a64130f8
aarch64 tigervnc-server-1.12.0-5.el9_1.2.aarch64.rpm 7097761d63be78cf75b858b2e0c76ba335b68d38ab88b7d6a3a9c7ef342fc55a
aarch64 tigervnc-server-module-1.12.0-5.el9_1.2.aarch64.rpm 90be87790cef422f0d5321dc41e6757493479d98228a8d7257012e46241b788f
noarch tigervnc-icons-1.12.0-5.el9_1.2.noarch.rpm 2ad4b6a6488ca31b057eb3cb4f6d73353faac50f363cae37fafc4d736c87114c
noarch tigervnc-license-1.12.0-5.el9_1.2.noarch.rpm 75e3b6a43db5608e112099a7647d48eefe274349a7446b3a6af3bc47f50af9fc
noarch tigervnc-selinux-1.12.0-5.el9_1.2.noarch.rpm c564a1884269c72b7ce100d33882bce39543628cc033e33f5983d64258cdc14b
ppc64le tigervnc-1.12.0-5.el9_1.2.ppc64le.rpm 06d56e6ebfb8be154bd41efd78c2f97c77cb2e0d437cf7b00be0fde18db26a1f
ppc64le tigervnc-server-module-1.12.0-5.el9_1.2.ppc64le.rpm 2acea8e2645a0a436e6d96af40ebca33543daebdfd47a6c6ad586216489658d1
ppc64le tigervnc-server-1.12.0-5.el9_1.2.ppc64le.rpm 3b39992d7143d1b73b1cc1d43c84e0c30319dbfdb0cf82d02946880b36278636
ppc64le tigervnc-server-minimal-1.12.0-5.el9_1.2.ppc64le.rpm a5298b81557bec8710b104588071eed94822169b9b500b57dca21c60af0b16df
s390x tigervnc-1.12.0-5.el9_1.2.s390x.rpm 1f284c30cefc0e8473eeeafd49c699069a85c031bb9a420f1a7e5c520a0d1939
s390x tigervnc-server-module-1.12.0-5.el9_1.2.s390x.rpm 48ac903d2915a13aa7d47c230c9ce76e1cfad9db5ccec829d99a7d20d2276ff4
s390x tigervnc-server-minimal-1.12.0-5.el9_1.2.s390x.rpm c201b12cfb50585f6d5652f56fd62839456c7285503e7557a72cb54bacfb350a
s390x tigervnc-server-1.12.0-5.el9_1.2.s390x.rpm d0909531c9e21c60766800f0cb5b69bd0dfd93f1839d777df998a76a5165b38f
x86_64 tigervnc-server-minimal-1.12.0-5.el9_1.2.x86_64.rpm 1ccc012e0359afe8cb72e67ba6d9eded47dd25b8a569db92909509136597f0e4
x86_64 tigervnc-server-module-1.12.0-5.el9_1.2.x86_64.rpm 665224431eabe63e613afeb5666bcaf199765b0c526844e424e2ebcb31926fe9
x86_64 tigervnc-server-1.12.0-5.el9_1.2.x86_64.rpm 67f5678d6b53e029193855bf4aefd1593f2adab3bc10344fa74f0f266ba05e56
x86_64 tigervnc-1.12.0-5.el9_1.2.x86_64.rpm 9bb54fa444efa5af47287a0d256eb92fa601b5790484db4055440e51bcf3429d
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.