Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2024.021.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2024-021-01)
Summary:The remote host is missing an update for the 'tigervnc' package(s) announced via the SSA:2024-021-01 advisory.
Description:Summary:
The remote host is missing an update for the 'tigervnc' package(s) announced via the SSA:2024-021-01 advisory.

Vulnerability Insight:
New tigervnc packages are available for Slackware 15.0 and -current to
fix security issues.


Here are the details from the Slackware 15.0 ChangeLog:
+--------------------------+
extra/tigervnc/tigervnc-1.12.0-i586-5_slack15.0.txz: Rebuilt.
Recompiled against xorg-server-1.20.14, including the latest patches for
several security issues. Thanks to marav.
For more information, see:
[links moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'tigervnc' package(s) on Slackware 15.0, Slackware current.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-6377
RHBZ#2253291
https://bugzilla.redhat.com/show_bug.cgi?id=2253291
RHSA-2023:7886
https://access.redhat.com/errata/RHSA-2023:7886
RHSA-2024:0006
https://access.redhat.com/errata/RHSA-2024:0006
RHSA-2024:0009
https://access.redhat.com/errata/RHSA-2024:0009
RHSA-2024:0010
https://access.redhat.com/errata/RHSA-2024:0010
RHSA-2024:0014
https://access.redhat.com/errata/RHSA-2024:0014
RHSA-2024:0015
https://access.redhat.com/errata/RHSA-2024:0015
RHSA-2024:0016
https://access.redhat.com/errata/RHSA-2024:0016
RHSA-2024:0017
https://access.redhat.com/errata/RHSA-2024:0017
RHSA-2024:0018
https://access.redhat.com/errata/RHSA-2024:0018
RHSA-2024:0020
https://access.redhat.com/errata/RHSA-2024:0020
RHSA-2024:2169
https://access.redhat.com/errata/RHSA-2024:2169
RHSA-2024:2170
https://access.redhat.com/errata/RHSA-2024:2170
RHSA-2024:2995
https://access.redhat.com/errata/RHSA-2024:2995
RHSA-2024:2996
https://access.redhat.com/errata/RHSA-2024:2996
http://www.openwall.com/lists/oss-security/2023/12/13/1
https://access.redhat.com/security/cve/CVE-2023-6377
https://gitlab.freedesktop.org/xorg/xserver/-/commit/0c1a93d319558fe3ab2d94f51d174b4f93810afd
https://lists.debian.org/debian-lts-announce/2023/12/msg00008.html
https://lists.debian.org/debian-lts-announce/2023/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6R63Z6GIWM3YUNZRCGFODUXLW3GY2HD6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7PP47YXKM5ETLCYEF6473R3VFCJ6QT2S/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LJDFWDB7EQVZA45XDP7L5WRSRWS6RVRR/
https://lists.x.org/archives/xorg-announce/2023-December/003435.html
https://security.gentoo.org/glsa/202401-30
https://security.netapp.com/advisory/ntap-20240125-0003/
https://www.debian.org/security/2023/dsa-5576
Common Vulnerability Exposure (CVE) ID: CVE-2023-6478
RHBZ#2253298
https://bugzilla.redhat.com/show_bug.cgi?id=2253298
https://access.redhat.com/security/cve/CVE-2023-6478
https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632
Common Vulnerability Exposure (CVE) ID: CVE-2023-6816
RHBZ#2257691
https://bugzilla.redhat.com/show_bug.cgi?id=2257691
RHSA-2024:0320
https://access.redhat.com/errata/RHSA-2024:0320
RHSA-2024:0557
https://access.redhat.com/errata/RHSA-2024:0557
RHSA-2024:0558
https://access.redhat.com/errata/RHSA-2024:0558
RHSA-2024:0597
https://access.redhat.com/errata/RHSA-2024:0597
RHSA-2024:0607
https://access.redhat.com/errata/RHSA-2024:0607
RHSA-2024:0614
https://access.redhat.com/errata/RHSA-2024:0614
RHSA-2024:0617
https://access.redhat.com/errata/RHSA-2024:0617
RHSA-2024:0621
https://access.redhat.com/errata/RHSA-2024:0621
RHSA-2024:0626
https://access.redhat.com/errata/RHSA-2024:0626
RHSA-2024:0629
https://access.redhat.com/errata/RHSA-2024:0629
http://www.openwall.com/lists/oss-security/2024/01/18/1
https://access.redhat.com/security/cve/CVE-2023-6816
https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ75X54CN4IFYMIV7OK3JVZ57FHQIGIC/
https://security.netapp.com/advisory/ntap-20240307-0006/
Common Vulnerability Exposure (CVE) ID: CVE-2024-0229
RHBZ#2256690
https://bugzilla.redhat.com/show_bug.cgi?id=2256690
https://access.redhat.com/security/cve/CVE-2024-0229
Common Vulnerability Exposure (CVE) ID: CVE-2024-0408
RHBZ#2257689
https://bugzilla.redhat.com/show_bug.cgi?id=2257689
https://access.redhat.com/security/cve/CVE-2024-0408
Common Vulnerability Exposure (CVE) ID: CVE-2024-0409
RHBZ#2257690
https://bugzilla.redhat.com/show_bug.cgi?id=2257690
https://access.redhat.com/security/cve/CVE-2024-0409
Common Vulnerability Exposure (CVE) ID: CVE-2024-21885
RHBZ#2256540
https://bugzilla.redhat.com/show_bug.cgi?id=2256540
https://access.redhat.com/security/cve/CVE-2024-21885
https://security.netapp.com/advisory/ntap-20240503-0004/
Common Vulnerability Exposure (CVE) ID: CVE-2024-21886
RHBZ#2256542
https://bugzilla.redhat.com/show_bug.cgi?id=2256542
https://access.redhat.com/security/cve/CVE-2024-21886
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.