[ALSA-2023:2257] Moderate: tigervnc security and bug fix update
Type:
security
Severity:
moderate
Release date:
2023-05-12
Description:
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Security Fix(es): * xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283) * xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340) * xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341) * xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342) * xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343) * xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 tigervnc-server-1.12.0-13.el9_2.aarch64.rpm 0720225e6193c04d5534779aa23984fbf6579aa117280d8ab6dd92a0b64ddaf2
aarch64 tigervnc-1.12.0-13.el9_2.aarch64.rpm 5a35674103b0afe28e897ac7eb73172262c4eb16017facb6783b8aeec47ddcc0
aarch64 tigervnc-server-minimal-1.12.0-13.el9_2.aarch64.rpm 7b50c51b48ae753fdb98539e8235f963a057db4d83e03b26c54bda3615bc2ce0
aarch64 tigervnc-server-module-1.12.0-13.el9_2.aarch64.rpm acefe82602a32786205f281fddefffeb63ea5fe8fd77dd76ff6f4d82b2518ffe
noarch tigervnc-icons-1.12.0-13.el9_2.noarch.rpm 7639bb9bfa5a418dbb416785f31cf16899a54d4618e0c83b66bfd984761ed1a4
noarch tigervnc-license-1.12.0-13.el9_2.noarch.rpm 831eff733daac545f21e1414cc9479dfc1b50a1e9dcab5e45b24d024e7bfca3c
noarch tigervnc-selinux-1.12.0-13.el9_2.noarch.rpm e9b0a7560481052f404e85eabcea26f8ddb5bf6c776c00da92545c70f2dfd578
ppc64le tigervnc-server-minimal-1.12.0-13.el9_2.ppc64le.rpm 3b4a90df80a195d2addbaaab8ab0bc093ca204cb41b03d999900e727c6a9d9c0
ppc64le tigervnc-server-1.12.0-13.el9_2.ppc64le.rpm 46cce31da2e08fc0f2f9f751d71930aded6aa2c0a4601cfd5b7fc7aa4bf408c0
ppc64le tigervnc-1.12.0-13.el9_2.ppc64le.rpm 83729cfa29b1ca878404833cd7a8a59ce07ef9de082e22e60b143b48cf9e4ce8
ppc64le tigervnc-server-module-1.12.0-13.el9_2.ppc64le.rpm fb382aa30520216a43f656a5296f196fa1d7bdeeadf924669cec89c48289869b
s390x tigervnc-server-minimal-1.12.0-13.el9_2.s390x.rpm 45c8bc62ee8e6b219b0dc3ba6090af12ba9e1ca4211e538effe39210199c1f01
s390x tigervnc-server-module-1.12.0-13.el9_2.s390x.rpm 47522241b61c15f89606bb7567cf69287a3687cc2a17ea76bd2950adeabb18b2
s390x tigervnc-1.12.0-13.el9_2.s390x.rpm 6cb58c4d2d3be066630ba7639065ad2f129b5a98707687991c2328f61ea733f9
s390x tigervnc-server-1.12.0-13.el9_2.s390x.rpm a9990f4401a3ff0d6a27fb2bd36938327882b01baf8b7533a8b886c8cb1f81b1
x86_64 tigervnc-server-module-1.12.0-13.el9_2.x86_64.rpm 09ff0faea078ceff337f1d80a722926b61cb0fc5a105117660607ff7143762f7
x86_64 tigervnc-1.12.0-13.el9_2.x86_64.rpm 475226d3e5c76979bfb5b62f0f4bba30b8db27d66271f6f75d5ca570feea2761
x86_64 tigervnc-server-1.12.0-13.el9_2.x86_64.rpm 61eed51998d948e42fb93d8155e88dcd3e68bb9bf44ca0b249ced98080258736
x86_64 tigervnc-server-minimal-1.12.0-13.el9_2.x86_64.rpm d2c8b05e927738cd4222b4e1f35e051b92fd8fdf4830f2496a92d59bcc16bac3
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.