[ALSA-2024:2298] Important: tigervnc security update
Type:
security
Severity:
important
Release date:
2024-05-07
Description:
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Security Fix(es): * xorg-x11-server: Use-after-free bug in DamageDestroy (CVE-2023-5574) * xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 tigervnc-server-minimal-1.13.1-8.el9.aarch64.rpm 6a4604234fc711854b3b34eb199a10ad91df70e1f45b86631bc50d431b3b7ab5
aarch64 tigervnc-server-1.13.1-8.el9.aarch64.rpm 719a2e1c9502cc8e6be143fe5d4c6db15840d193855689753185603e7bf26995
aarch64 tigervnc-1.13.1-8.el9.aarch64.rpm b6a8c720f369094a3ecacc9706fe45d7bf0b6918061f7f70c6449012ba511d79
aarch64 tigervnc-server-module-1.13.1-8.el9.aarch64.rpm cdeba82670c9388c246dfdd2ded4d2be330896cd460f7adbceddafb2ac3f5ffd
noarch tigervnc-selinux-1.13.1-8.el9.noarch.rpm 1b4bc52ba827c1770a7def1186a1504849384f92f681963770b92aedaf8430cf
noarch tigervnc-icons-1.13.1-8.el9.noarch.rpm 979a5550d7a93b3b7c3315d677c68e470613c62749d044aff57d64a6f23d6153
noarch tigervnc-license-1.13.1-8.el9.noarch.rpm bd0c418ae3f80bd20978191c7c8771eaa24e156fe3f255c792c2af4e8869ec28
ppc64le tigervnc-1.13.1-8.el9.ppc64le.rpm 3efba281371f939d4cfc1d0817350430fbb8e82e05a20039712ad26fec6e2101
ppc64le tigervnc-server-module-1.13.1-8.el9.ppc64le.rpm 63ef51924bb4fef3af424c43d1f0a12bd9c4db2c5fbac54244783ba5f83bfe90
ppc64le tigervnc-server-1.13.1-8.el9.ppc64le.rpm 7e9d98aa45dc192949862b2e23b595aac10ebe41bdb1fcba34d7986f0b64725c
ppc64le tigervnc-server-minimal-1.13.1-8.el9.ppc64le.rpm edd3094e9a4ae8a3a306aaeb5842f7cc37f8834d90960902a49dc34ece6f8aee
s390x tigervnc-1.13.1-8.el9.s390x.rpm 5ec413cd7a553b519f6ebcbedbb666e0c3a11ce9dc778a5e65b2942556af8767
s390x tigervnc-server-1.13.1-8.el9.s390x.rpm 7ef5ff1d6e1684a82455f683a2c9ae6f58eac24dea4977b089718ef0e396d1ba
s390x tigervnc-server-module-1.13.1-8.el9.s390x.rpm d4d4fb550a295cb252cdd3fb0dc075695c873cda3d076d3b7bd735b5e4d72d39
s390x tigervnc-server-minimal-1.13.1-8.el9.s390x.rpm de2faddfa3d8bb99f9c43c39e1375055453f9ee02cc06911537c18945f6ad434
x86_64 tigervnc-server-1.13.1-8.el9.x86_64.rpm 1c0465050db29de8a3786dfd8d978fbbe947a1fb342174cfc1a2ecaa5c1527f5
x86_64 tigervnc-1.13.1-8.el9.x86_64.rpm 98e0013d0a1ada00be91f46f0583d8aa61cbb1f38196dce009b5ba6cb8dfe3e4
x86_64 tigervnc-server-minimal-1.13.1-8.el9.x86_64.rpm 9a0bd5979762277226a5e8c7034da42266dab2882b62ea94230f5f46cd3a0c81
x86_64 tigervnc-server-module-1.13.1-8.el9.x86_64.rpm ef8e94cb293070226fd5a8bee7d6adcd1135514b302760492f3b87a8e90ab76f
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.