[Apollo] Advisories Statistics light light Login

RLSA-2024:2616

Security Mirrored from RHSA-2024:2616
Issued at: 2024-05-10
Updated at: 2024-05-10

Synopsis

Important: tigervnc security update



Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)

* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)

* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Affected products

Rocky Linux 9 aarch64 Rocky Linux 9 ppc64le Rocky Linux 9 s390x Rocky Linux 9 x86_64

Fixes

2271997 2271998 2272000

CVEs

CVE-2024-31080 CVE-2024-31081 CVE-2024-31083

Affected packages

Rocky Linux 9 aarch64 - AppStream

tigervnc-0:1.13.1-8.el9_4.3.aarch64.rpm tigervnc-0:1.13.1-8.el9_4.3.src.rpm tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64.rpm tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64.rpm tigervnc-icons-0:1.13.1-8.el9_4.3.noarch.rpm tigervnc-license-0:1.13.1-8.el9_4.3.noarch.rpm tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch.rpm tigervnc-server-0:1.13.1-8.el9_4.3.aarch64.rpm tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64.rpm tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64.rpm tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64.rpm tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64.rpm tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64.rpm

Rocky Linux 9 ppc64le - AppStream

tigervnc-0:1.13.1-8.el9_4.3.ppc64le.rpm tigervnc-0:1.13.1-8.el9_4.3.src.rpm tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le.rpm tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le.rpm tigervnc-icons-0:1.13.1-8.el9_4.3.noarch.rpm tigervnc-license-0:1.13.1-8.el9_4.3.noarch.rpm tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch.rpm tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le.rpm tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le.rpm tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le.rpm tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le.rpm tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le.rpm tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le.rpm

Rocky Linux 9 s390x - AppStream

tigervnc-0:1.13.1-8.el9_4.3.s390x.rpm tigervnc-0:1.13.1-8.el9_4.3.src.rpm tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x.rpm tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x.rpm tigervnc-icons-0:1.13.1-8.el9_4.3.noarch.rpm tigervnc-license-0:1.13.1-8.el9_4.3.noarch.rpm tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch.rpm tigervnc-server-0:1.13.1-8.el9_4.3.s390x.rpm tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x.rpm tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x.rpm tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x.rpm tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x.rpm tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x.rpm

Rocky Linux 9 x86_64 - AppStream

tigervnc-0:1.13.1-8.el9_4.3.src.rpm tigervnc-0:1.13.1-8.el9_4.3.x86_64.rpm tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64.rpm tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64.rpm tigervnc-icons-0:1.13.1-8.el9_4.3.noarch.rpm tigervnc-license-0:1.13.1-8.el9_4.3.noarch.rpm tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch.rpm tigervnc-server-0:1.13.1-8.el9_4.3.x86_64.rpm tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64.rpm tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64.rpm tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64.rpm tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64.rpm tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64.rpm