tigervnc/SOURCES
eabdullin 2ce5f0d6b3 - Fix CVE-2024-31080, CVE-2024-31081, CVE-2024-31082, CVE-2024-31083 2024-04-29 09:52:06 +03:00
..
0001-rpath-hack.patch import tigervnc-1.11.0-6.el8 2021-09-10 05:12:41 +00:00
10-libvnc.conf import tigervnc-1.9.0-14.el8_1 2021-09-10 05:12:29 +00:00
CVE-2023-5367.patch - CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478 2024-01-04 10:43:28 +03:00
CVE-2023-5380.patch - CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478 2024-01-04 10:43:28 +03:00
CVE-2023-6377.patch - CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478 2024-01-04 10:43:28 +03:00
CVE-2023-6478.patch - CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478 2024-01-04 10:43:28 +03:00
CVE-2023-6816.patch - CVE-2023-6816, CVE-2024-0029, CVE-2024-21885, CVE-2024-21886 2024-01-31 10:27:37 +03:00
CVE-2024-0229-1.patch - CVE-2023-6816, CVE-2024-0029, CVE-2024-21885, CVE-2024-21886 2024-01-31 10:27:37 +03:00
CVE-2024-0229-2.patch - CVE-2023-6816, CVE-2024-0029, CVE-2024-21885, CVE-2024-21886 2024-01-31 10:27:37 +03:00
CVE-2024-0229-3.patch - CVE-2023-6816, CVE-2024-0029, CVE-2024-21885, CVE-2024-21886 2024-01-31 10:27:37 +03:00
CVE-2024-21885.patch - CVE-2023-6816, CVE-2024-0029, CVE-2024-21885, CVE-2024-21886 2024-01-31 10:27:37 +03:00
CVE-2024-21886-1.patch - CVE-2023-6816, CVE-2024-0029, CVE-2024-21885, CVE-2024-21886 2024-01-31 10:27:37 +03:00
CVE-2024-21886-2.patch - CVE-2023-6816, CVE-2024-0029, CVE-2024-21885, CVE-2024-21886 2024-01-31 10:27:37 +03:00
CVE-2024-31080.patch - Fix CVE-2024-31080, CVE-2024-31081, CVE-2024-31082, CVE-2024-31083 2024-04-29 09:52:06 +03:00
CVE-2024-31081.patch - Fix CVE-2024-31080, CVE-2024-31081, CVE-2024-31082, CVE-2024-31083 2024-04-29 09:52:06 +03:00
CVE-2024-31082.patch - Fix CVE-2024-31080, CVE-2024-31081, CVE-2024-31082, CVE-2024-31083 2024-04-29 09:52:06 +03:00
CVE-2024-31083.patch - Fix CVE-2024-31080, CVE-2024-31081, CVE-2024-31082, CVE-2024-31083 2024-04-29 09:52:06 +03:00
dix-fix-use-after-free-in-input-device-shutdown.patch - CVE-2023-6816, CVE-2024-0029, CVE-2024-21885, CVE-2024-21886 2024-01-31 10:27:37 +03:00
tigervnc-dont-get-pointer-position-for-floating-device.patch - CVE-2023-6816, CVE-2024-0029, CVE-2024-21885, CVE-2024-21886 2024-01-31 10:27:37 +03:00
tigervnc-dont-install-appstream-metadata-file.patch Update to stable version 2024-01-04 10:40:37 +03:00
tigervnc-use-gnome-as-default-session.patch import tigervnc-1.11.0-6.el8 2021-09-10 05:12:41 +00:00
tigervnc-vncsession-restore-script-systemd-service.patch import tigervnc-1.12.0-4.el8 2022-05-10 11:58:40 +00:00
tigervnc-xserver120.patch import tigervnc-1.9.0-14.el8_1 2021-09-10 05:12:29 +00:00
vncserver Update to stable version 2024-01-04 10:40:37 +03:00
xorg-CVE-2024-31083-followup.patch - Fix CVE-2024-31080, CVE-2024-31081, CVE-2024-31082, CVE-2024-31083 2024-04-29 09:52:06 +03:00
xvnc.service import tigervnc-1.11.0-6.el8 2021-09-10 05:12:41 +00:00
xvnc.socket import tigervnc-1.9.0-14.el8_1 2021-09-10 05:12:29 +00:00