Synopsis:          Important: tigervnc security update
Advisory ID:       SLSA-2023:0045-1
Issue Date:        2023-01-09
CVE Numbers:       CVE-2022-46340
                   CVE-2022-46341
                   CVE-2022-46342
                   CVE-2022-46343
                   CVE-2022-46344
                   CVE-2022-4283
--

Security Fix(es):

* xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free
(CVE-2022-4283)

* xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow
(CVE-2022-46340)

* xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access
(CVE-2022-46341)

* xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free
(CVE-2022-46342)

* xorg-x11-server: X.Org Server ScreenSaverSetAttributes use-after-free
(CVE-2022-46343)

* xorg-x11-server: X.Org Server XIChangeProperty out-of-bounds access
(CVE-2022-46344)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
--

SL7
  x86_64
    tigervnc-1.8.0-23.el7_9.x86_64.rpm
    tigervnc-debuginfo-1.8.0-23.el7_9.x86_64.rpm
    tigervnc-server-1.8.0-23.el7_9.x86_64.rpm
    tigervnc-server-minimal-1.8.0-23.el7_9.x86_64.rpm
    tigervnc-server-module-1.8.0-23.el7_9.x86_64.rpm
  noarch
    tigervnc-icons-1.8.0-23.el7_9.noarch.rpm
    tigervnc-license-1.8.0-23.el7_9.noarch.rpm
    tigervnc-server-applet-1.8.0-23.el7_9.noarch.rpm

- Scientific Linux Development Team

SciLinux: SLSA-2023-0045-1 Important: tigervnc on SL7.x x86_64

xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free (CVE-2022-4283) * xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow (CVE-2022-46340) * xorg-x11-server: X...

Summary

Important: tigervnc security update



Security Fixes

* xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free (CVE-2022-4283)
* xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow (CVE-2022-46340)
* xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access (CVE-2022-46341)
* xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free (CVE-2022-46342)
* xorg-x11-server: X.Org Server ScreenSaverSetAttributes use-after-free (CVE-2022-46343)
* xorg-x11-server: X.Org Server XIChangeProperty out-of-bounds access (CVE-2022-46344)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE
SL7 x86_64 tigervnc-1.8.0-23.el7_9.x86_64.rpm tigervnc-debuginfo-1.8.0-23.el7_9.x86_64.rpm tigervnc-server-1.8.0-23.el7_9.x86_64.rpm tigervnc-server-minimal-1.8.0-23.el7_9.x86_64.rpm tigervnc-server-module-1.8.0-23.el7_9.x86_64.rpm noarch tigervnc-icons-1.8.0-23.el7_9.noarch.rpm tigervnc-license-1.8.0-23.el7_9.noarch.rpm tigervnc-server-applet-1.8.0-23.el7_9.noarch.rpm
- Scientific Linux Development Team

Severity
Advisory ID: SLSA-2023:0045-1
Issued Date: : 2023-01-09
CVE Numbers: CVE-2022-46340
CVE-2022-46341
CVE-2022-46342

Related News