pkg:rpm/redhat/tigervnc-icons

Type rpm
Namespace redhat
Name tigervnc-icons

Known advisories, vulnerabilities and fixes for tigervnc-icons package.

Repository
pkgs.org
Important 20
Moderate 8
Low 1
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 1.3.1-3.el7 redhat-7 CVE-2014-8240
CVE-2014-8241
redhat RHSA-2015:2233 tigervnc security, bug fix, and enhancement update moderate 2015-11-19T00:00:00
(8 years ago)
Affected < 1.8.0-1.el7 redhat-7 CVE-2016-10207
CVE-2017-5581
CVE-2017-7392
CVE-2017-7393
CVE-2017-7394
CVE-2017-7395
CVE-2017-7396
redhat RHSA-2017:2000 tigervnc and fltk security, bug fix, and enhancement update moderate 2017-08-01T00:00:00
(7 years ago)
Affected < 1.8.0-13.el7 redhat-7 CVE-2015-9262
redhat RHSA-2018:3059 X.org X11 security, bug fix, and enhancement update low 2018-10-30T00:00:00
(5 years ago)
Affected < 1.9.0-14.el8_1 redhat-8.1 CVE-2019-15691
CVE-2019-15692
CVE-2019-15693
CVE-2019-15694
CVE-2019-15695
redhat RHSA-2020:1497 tigervnc security update moderate 2020-04-16T00:00:00
(4 years ago)
Affected < 1.8.0-21.el7 redhat-7 CVE-2019-15691
CVE-2019-15692
CVE-2019-15693
CVE-2019-15694
CVE-2019-15695
redhat RHSA-2020:3875 tigervnc security and bug fix update moderate 2020-09-29T00:00:00
(4 years ago)
Affected < 1.11.0-6.el8 redhat-8 CVE-2020-26117
redhat RHSA-2021:1783 tigervnc security, bug fix, and enhancement update moderate 2021-05-18T00:00:00
(3 years ago)
Affected < 1.8.0-23.el7_9 redhat-7.9 CVE-2022-4283
CVE-2022-46340
CVE-2022-46341
CVE-2022-46342
CVE-2022-46343
CVE-2022-46344
redhat RHSA-2023:0045 tigervnc security update important 2023-01-09T00:00:00
(20 months ago)
Affected < 1.12.0-5.el9_1.1 redhat-9.1 CVE-2023-0494
redhat RHSA-2023:0622 tigervnc security update important 2023-02-07T00:00:00
(19 months ago)
Affected < 1.12.0-9.el8_7.1 redhat-8.7 CVE-2023-0494
redhat RHSA-2023:0662 tigervnc security update important 2023-02-08T00:00:00
(19 months ago)
Affected < 1.8.0-24.el7_9 redhat-7.9 CVE-2023-0494
redhat RHSA-2023:0675 tigervnc and xorg-x11-server security update important 2023-02-08T00:00:00
(19 months ago)
Affected < 1.12.0-9.el8_7.3 redhat-8.7 CVE-2023-1393
redhat RHSA-2023:1551 tigervnc security update important 2023-04-04T00:00:00
(17 months ago)
Affected < 1.12.0-5.el9_1.2 redhat-9.1 CVE-2023-1393
redhat RHSA-2023:1592 tigervnc security update important 2023-04-04T00:00:00
(17 months ago)
Affected < 1.8.0-25.el7_9 redhat-7.9 CVE-2023-1393
redhat RHSA-2023:1594 tigervnc and xorg-x11-server security update important 2023-04-04T00:00:00
(17 months ago)
Affected < 1.12.0-13.el9_2 redhat-9.2 CVE-2022-4283
CVE-2022-46340
CVE-2022-46341
CVE-2022-46342
CVE-2022-46343
CVE-2022-46344
redhat RHSA-2023:2257 tigervnc security and bug fix update moderate 2023-05-09T00:00:00
(16 months ago)
Affected < 1.12.0-15.el8_8 redhat-8.8 CVE-2022-4283
CVE-2022-46340
CVE-2022-46341
CVE-2022-46342
CVE-2022-46343
CVE-2022-46344
redhat RHSA-2023:2830 tigervnc security and bug fix update moderate 2023-05-16T00:00:00
(16 months ago)
Affected < 1.8.0-26.el7_9 redhat-7.9 CVE-2023-5367
CVE-2023-5380
redhat RHSA-2023:7428 tigervnc security update important 2023-11-21T00:00:00
(10 months ago)
Affected < 1.8.0-28.el7_9 redhat-7.9 CVE-2023-6377
CVE-2023-6478
redhat RHSA-2024:0006 tigervnc security update important 2024-01-02T00:00:00
(8 months ago)
Affected < 1.13.1-3.el9_3.3 redhat-9.3 CVE-2023-5367
CVE-2023-6377
CVE-2023-6478
redhat RHSA-2024:0010 tigervnc security update important 2024-01-02T00:00:00
(8 months ago)
Affected < 1.13.1-2.el8_9.4 redhat-8.9 CVE-2023-6377
CVE-2023-6478
redhat RHSA-2024:0018 tigervnc security update important 2024-01-02T00:00:00
(8 months ago)
Affected < 1.13.1-2.el8_9.1 redhat-8.9 CVE-2023-5367
redhat RHSA-2024:0128 tigervnc security update important 2024-01-10T00:00:00
(8 months ago)
Affected < 1.13.1-3.el9_3.6 redhat-9.3 CVE-2023-6816
CVE-2024-0229
CVE-2024-21885
CVE-2024-21886
redhat RHSA-2024:0557 tigervnc security update important 2024-01-30T00:00:00
(7 months ago)
Affected < 1.13.1-2.el8_9.7 redhat-8.9 CVE-2023-6816
CVE-2024-0229
CVE-2024-21885
CVE-2024-21886
redhat RHSA-2024:0607 tigervnc security update important 2024-01-30T00:00:00
(7 months ago)
Affected < 1.8.0-31.el7_9 redhat-7.9 CVE-2023-6816
CVE-2024-0229
CVE-2024-21885
CVE-2024-21886
redhat RHSA-2024:0629 tigervnc security update important 2024-01-31T00:00:00
(7 months ago)
Affected < 1.13.1-2.el8_9.10 redhat-8.9 CVE-2024-31080
CVE-2024-31081
CVE-2024-31083
redhat RHSA-2024:2037 tigervnc security update important 2024-04-24T00:00:00
(4 months ago)
Affected < 1.8.0-33.el7_9 redhat-7.9 CVE-2024-31080
CVE-2024-31081
CVE-2024-31083
redhat RHSA-2024:2080 tigervnc security update important 2024-04-29T00:00:00
(4 months ago)
Affected < 1.13.1-8.el9 redhat-9 CVE-2023-5380
CVE-2023-5574
redhat RHSA-2024:2298 tigervnc security update important 2024-04-30T00:00:00
(4 months ago)
Affected < 1.13.1-8.el9_4.3 redhat-9.4 CVE-2024-31080
CVE-2024-31081
CVE-2024-31083
redhat RHSA-2024:2616 tigervnc security update important 2024-04-30T00:00:00
(4 months ago)
Affected < 1.13.1-8.el8 redhat-8 CVE-2023-5380
redhat RHSA-2024:3067 tigervnc security update moderate 2024-05-22T00:00:00
(4 months ago)
Affected < 1.13.1-10.el8_10 redhat-8.10 CVE-2024-31080
CVE-2024-31081
CVE-2024-31083
redhat RHSA-2024:3261 tigervnc security update important 2024-05-22T00:00:00
(4 months ago)
Loading...