rhsa-2023_2830
Vulnerability from csaf_redhat
Published
2023-05-16 08:56
Modified
2024-09-16 09:49
Summary
Red Hat Security Advisory: tigervnc security and bug fix update

Notes

Topic
An update for tigervnc is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Security Fix(es): * xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283) * xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340) * xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341) * xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342) * xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343) * xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283)\n\n* xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340)\n\n* xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341)\n\n* xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342)\n\n* xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343)\n\n* xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:2830",
        "url": "https://access.redhat.com/errata/RHSA-2023:2830"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index"
      },
      {
        "category": "external",
        "summary": "1437569",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1437569"
      },
      {
        "category": "external",
        "summary": "2151755",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151755"
      },
      {
        "category": "external",
        "summary": "2151756",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151756"
      },
      {
        "category": "external",
        "summary": "2151757",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151757"
      },
      {
        "category": "external",
        "summary": "2151758",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151758"
      },
      {
        "category": "external",
        "summary": "2151760",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151760"
      },
      {
        "category": "external",
        "summary": "2151761",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151761"
      },
      {
        "category": "external",
        "summary": "2164704",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164704"
      },
      {
        "category": "external",
        "summary": "2169960",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169960"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_2830.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T09:49:06+00:00",
      "generator": {
        "date": "2024-09-16T09:49:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:2830",
      "initial_release_date": "2023-05-16T08:56:12+00:00",
      "revision_history": [
        {
          "date": "2023-05-16T08:56:12+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-16T08:56:12+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T09:49:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.8.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.src",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.src",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.aarch64",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.aarch64",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.aarch64",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.ppc64le",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.x86_64",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.x86_64",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.x86_64",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.s390x",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.s390x",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.s390x",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.12.0-15.el8_8.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.12.0-15.el8_8.noarch",
                  "product_id": "tigervnc-icons-0:1.12.0-15.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.12.0-15.el8_8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.12.0-15.el8_8.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.12.0-15.el8_8.noarch",
                  "product_id": "tigervnc-license-0:1.12.0-15.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.12.0-15.el8_8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
                  "product_id": "tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.12.0-15.el8_8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.src",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.12.0-15.el8_8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.12.0-15.el8_8.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.12.0-15.el8_8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch"
        },
        "product_reference": "tigervnc-license-0:1.12.0-15.el8_8.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.12.0-15.el8_8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-4283",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2151761"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in X.Org. This issue occurs because the XkbCopyNames function leaves a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests. This flaw can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: XkbGetKbdByName use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore Red Hat Enterprise Linux 8 and 9 have been rated with Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4283"
        },
        {
          "category": "external",
          "summary": "RHBZ#2151761",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151761"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4283",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4283"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4283",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4283"
        }
      ],
      "release_date": "2022-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2830"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: XkbGetKbdByName use-after-free"
    },
    {
      "cve": "CVE-2022-46340",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "discovery_date": "2022-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2151755"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in X.Org. The issue occurs due to the swap handler for the XTestFakeInput request of the XTest extension, possibly corrupting the stack if GenericEvents with lengths larger than 32 bytes are sent through the XTestFakeInput request. This flaw can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where the client and server use the same byte order.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: XTestSwapFakeInput stack overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-46340"
        },
        {
          "category": "external",
          "summary": "RHBZ#2151755",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151755"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46340",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-46340"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46340",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46340"
        }
      ],
      "release_date": "2022-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2830"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: XTestSwapFakeInput stack overflow"
    },
    {
      "cve": "CVE-2022-46341",
      "discovery_date": "2022-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2151756"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in X.Org. This issue occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This flaw can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: XIPassiveUngrab out-of-bounds access",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-46341"
        },
        {
          "category": "external",
          "summary": "RHBZ#2151756",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151756"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46341",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-46341"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46341",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46341"
        }
      ],
      "release_date": "2022-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2830"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: XIPassiveUngrab out-of-bounds access"
    },
    {
      "cve": "CVE-2022-46342",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2151757"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in X.Org. This flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This flaw can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: XvdiSelectVideoNotify use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-46342"
        },
        {
          "category": "external",
          "summary": "RHBZ#2151757",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151757"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46342",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-46342"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46342",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46342"
        }
      ],
      "release_date": "2022-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2830"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: XvdiSelectVideoNotify use-after-free"
    },
    {
      "cve": "CVE-2022-46343",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2151758"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in X.Org. This issue occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This flaw can lead to local privileges elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: ScreenSaverSetAttributes use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-46343"
        },
        {
          "category": "external",
          "summary": "RHBZ#2151758",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151758"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46343",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-46343"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46343",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46343"
        }
      ],
      "release_date": "2022-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2830"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: ScreenSaverSetAttributes use-after-free"
    },
    {
      "cve": "CVE-2022-46344",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2022-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2151760"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in X.Org. The issue occurs because the handler for the XIChangeProperty request has a length-validation issue, resulting in out-of-bounds memory reads and potential information disclosure. This flaw can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: XIChangeProperty out-of-bounds access",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
          "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
          "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-46344"
        },
        {
          "category": "external",
          "summary": "RHBZ#2151760",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151760"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46344",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-46344"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46344",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46344"
        }
      ],
      "release_date": "2022-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2830"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.src",
            "AppStream-8.8.0.GA:tigervnc-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-debugsource-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-icons-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-license-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-selinux-0:1.12.0-15.el8_8.noarch",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-0:1.12.0-15.el8_8.x86_64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.aarch64",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.ppc64le",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.s390x",
            "AppStream-8.8.0.GA:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: XIChangeProperty out-of-bounds access"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...