概述
Moderate: libvncserver security update
类型/严重性
Security Advisory: Moderate
标题
An update for libvncserver is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
LibVNCServer is a C library that enables you to implement VNC server functionality into own programs.
Security Fix(es):
- libvncserver: uninitialized memory contents are vulnerable to Information Leak (CVE-2018-21247)
- libvncserver: buffer overflow in ConnectClientToUnixSock() (CVE-2019-20839)
- libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference (CVE-2020-14397)
- libvncserver: libvncclient/rfbproto.c does not limit TextChat size (CVE-2020-14405)
- libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS (CVE-2020-25708)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.4 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
-
Red Hat Enterprise Linux for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
-
Red Hat Enterprise Linux Server - TUS 8.8 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.6 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.4 x86_64
-
Red Hat Enterprise Linux for ARM 64 8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
-
Red Hat CodeReady Linux Builder for x86_64 8 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
-
Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
-
Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64
修复
-
BZ - 1849877
- CVE-2019-20839 libvncserver: buffer overflow in ConnectClientToUnixSock()
-
BZ - 1849886
- CVE-2018-21247 libvncserver: uninitialized memory contents are vulnerable to Information Leak
-
BZ - 1860325
- CVE-2020-14405 libvncserver: libvncclient/rfbproto.c does not limit TextChat size
-
BZ - 1860344
- CVE-2020-14397 libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference
-
BZ - 1896739
- CVE-2020-25708 libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 8
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
x86_64 |
libvncserver-0.9.11-17.el8.i686.rpm
|
SHA-256: 38b7bf0b1bfca771dcfb9f49e113b34c6b9d90559350f70821c22d6721561f17 |
libvncserver-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 8e52721e9ede0be461fb2a96cb0829aee6286aee50a1b71a695b939a5ef4d567 |
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
|
SHA-256: 36c651346bcbf244d1720e3b3b2e77f0c680fda9497f1f40017293ae937836ff |
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
|
SHA-256: cd046d09752deb01139e6248adad25d7ffd7b72db9140d0e55c021305e5bbb24 |
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
|
SHA-256: e47184b11dec8a737ff4b7a3fb082dec49c4952fd96144c86530fd92ba070851 |
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 1dc4aca2f49bedf562f7f1f035001bfafa7fad58d0b0bc972739ed3f67042653 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
x86_64 |
libvncserver-0.9.11-17.el8.i686.rpm
|
SHA-256: 38b7bf0b1bfca771dcfb9f49e113b34c6b9d90559350f70821c22d6721561f17 |
libvncserver-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 8e52721e9ede0be461fb2a96cb0829aee6286aee50a1b71a695b939a5ef4d567 |
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
|
SHA-256: 36c651346bcbf244d1720e3b3b2e77f0c680fda9497f1f40017293ae937836ff |
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
|
SHA-256: cd046d09752deb01139e6248adad25d7ffd7b72db9140d0e55c021305e5bbb24 |
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
|
SHA-256: e47184b11dec8a737ff4b7a3fb082dec49c4952fd96144c86530fd92ba070851 |
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 1dc4aca2f49bedf562f7f1f035001bfafa7fad58d0b0bc972739ed3f67042653 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
x86_64 |
libvncserver-0.9.11-17.el8.i686.rpm
|
SHA-256: 38b7bf0b1bfca771dcfb9f49e113b34c6b9d90559350f70821c22d6721561f17 |
libvncserver-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 8e52721e9ede0be461fb2a96cb0829aee6286aee50a1b71a695b939a5ef4d567 |
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
|
SHA-256: 36c651346bcbf244d1720e3b3b2e77f0c680fda9497f1f40017293ae937836ff |
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
|
SHA-256: cd046d09752deb01139e6248adad25d7ffd7b72db9140d0e55c021305e5bbb24 |
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
|
SHA-256: e47184b11dec8a737ff4b7a3fb082dec49c4952fd96144c86530fd92ba070851 |
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 1dc4aca2f49bedf562f7f1f035001bfafa7fad58d0b0bc972739ed3f67042653 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
x86_64 |
libvncserver-0.9.11-17.el8.i686.rpm
|
SHA-256: 38b7bf0b1bfca771dcfb9f49e113b34c6b9d90559350f70821c22d6721561f17 |
libvncserver-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 8e52721e9ede0be461fb2a96cb0829aee6286aee50a1b71a695b939a5ef4d567 |
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
|
SHA-256: 36c651346bcbf244d1720e3b3b2e77f0c680fda9497f1f40017293ae937836ff |
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
|
SHA-256: cd046d09752deb01139e6248adad25d7ffd7b72db9140d0e55c021305e5bbb24 |
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
|
SHA-256: e47184b11dec8a737ff4b7a3fb082dec49c4952fd96144c86530fd92ba070851 |
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 1dc4aca2f49bedf562f7f1f035001bfafa7fad58d0b0bc972739ed3f67042653 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
x86_64 |
libvncserver-0.9.11-17.el8.i686.rpm
|
SHA-256: 38b7bf0b1bfca771dcfb9f49e113b34c6b9d90559350f70821c22d6721561f17 |
libvncserver-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 8e52721e9ede0be461fb2a96cb0829aee6286aee50a1b71a695b939a5ef4d567 |
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
|
SHA-256: 36c651346bcbf244d1720e3b3b2e77f0c680fda9497f1f40017293ae937836ff |
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
|
SHA-256: cd046d09752deb01139e6248adad25d7ffd7b72db9140d0e55c021305e5bbb24 |
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
|
SHA-256: e47184b11dec8a737ff4b7a3fb082dec49c4952fd96144c86530fd92ba070851 |
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 1dc4aca2f49bedf562f7f1f035001bfafa7fad58d0b0bc972739ed3f67042653 |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
x86_64 |
libvncserver-0.9.11-17.el8.i686.rpm
|
SHA-256: 38b7bf0b1bfca771dcfb9f49e113b34c6b9d90559350f70821c22d6721561f17 |
libvncserver-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 8e52721e9ede0be461fb2a96cb0829aee6286aee50a1b71a695b939a5ef4d567 |
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
|
SHA-256: 36c651346bcbf244d1720e3b3b2e77f0c680fda9497f1f40017293ae937836ff |
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
|
SHA-256: cd046d09752deb01139e6248adad25d7ffd7b72db9140d0e55c021305e5bbb24 |
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
|
SHA-256: e47184b11dec8a737ff4b7a3fb082dec49c4952fd96144c86530fd92ba070851 |
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 1dc4aca2f49bedf562f7f1f035001bfafa7fad58d0b0bc972739ed3f67042653 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
s390x |
libvncserver-0.9.11-17.el8.s390x.rpm
|
SHA-256: 3766e88e7e975b27c84fed7fd6d347715aa21612ea347e76de109ad9568ade5b |
libvncserver-debuginfo-0.9.11-17.el8.s390x.rpm
|
SHA-256: fc25a6d73cea104eda6bc240308d0f96110bfa55789ca016ab52f7a6191889b3 |
libvncserver-debugsource-0.9.11-17.el8.s390x.rpm
|
SHA-256: 7e5f788a36ef1fa7ab5ee7fd448a4c79e428544091b46c83af739b31ebf8c52b |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
s390x |
libvncserver-0.9.11-17.el8.s390x.rpm
|
SHA-256: 3766e88e7e975b27c84fed7fd6d347715aa21612ea347e76de109ad9568ade5b |
libvncserver-debuginfo-0.9.11-17.el8.s390x.rpm
|
SHA-256: fc25a6d73cea104eda6bc240308d0f96110bfa55789ca016ab52f7a6191889b3 |
libvncserver-debugsource-0.9.11-17.el8.s390x.rpm
|
SHA-256: 7e5f788a36ef1fa7ab5ee7fd448a4c79e428544091b46c83af739b31ebf8c52b |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
s390x |
libvncserver-0.9.11-17.el8.s390x.rpm
|
SHA-256: 3766e88e7e975b27c84fed7fd6d347715aa21612ea347e76de109ad9568ade5b |
libvncserver-debuginfo-0.9.11-17.el8.s390x.rpm
|
SHA-256: fc25a6d73cea104eda6bc240308d0f96110bfa55789ca016ab52f7a6191889b3 |
libvncserver-debugsource-0.9.11-17.el8.s390x.rpm
|
SHA-256: 7e5f788a36ef1fa7ab5ee7fd448a4c79e428544091b46c83af739b31ebf8c52b |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
s390x |
libvncserver-0.9.11-17.el8.s390x.rpm
|
SHA-256: 3766e88e7e975b27c84fed7fd6d347715aa21612ea347e76de109ad9568ade5b |
libvncserver-debuginfo-0.9.11-17.el8.s390x.rpm
|
SHA-256: fc25a6d73cea104eda6bc240308d0f96110bfa55789ca016ab52f7a6191889b3 |
libvncserver-debugsource-0.9.11-17.el8.s390x.rpm
|
SHA-256: 7e5f788a36ef1fa7ab5ee7fd448a4c79e428544091b46c83af739b31ebf8c52b |
Red Hat Enterprise Linux for Power, little endian 8
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
ppc64le |
libvncserver-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 851f43bbe4bf22bcc96acbb0bb55bf27543764f6ca5c17ae888b710acc767287 |
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 5de32a4b06bba4b77826df721826415a4a748f1219b924dee11a5d40c1420d55 |
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: c7663715e7a5576e8ff6ea389bc5b767f0738be35f43a3b33daaf7e2428dc2ff |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
ppc64le |
libvncserver-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 851f43bbe4bf22bcc96acbb0bb55bf27543764f6ca5c17ae888b710acc767287 |
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 5de32a4b06bba4b77826df721826415a4a748f1219b924dee11a5d40c1420d55 |
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: c7663715e7a5576e8ff6ea389bc5b767f0738be35f43a3b33daaf7e2428dc2ff |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
ppc64le |
libvncserver-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 851f43bbe4bf22bcc96acbb0bb55bf27543764f6ca5c17ae888b710acc767287 |
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 5de32a4b06bba4b77826df721826415a4a748f1219b924dee11a5d40c1420d55 |
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: c7663715e7a5576e8ff6ea389bc5b767f0738be35f43a3b33daaf7e2428dc2ff |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
ppc64le |
libvncserver-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 851f43bbe4bf22bcc96acbb0bb55bf27543764f6ca5c17ae888b710acc767287 |
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 5de32a4b06bba4b77826df721826415a4a748f1219b924dee11a5d40c1420d55 |
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: c7663715e7a5576e8ff6ea389bc5b767f0738be35f43a3b33daaf7e2428dc2ff |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
x86_64 |
libvncserver-0.9.11-17.el8.i686.rpm
|
SHA-256: 38b7bf0b1bfca771dcfb9f49e113b34c6b9d90559350f70821c22d6721561f17 |
libvncserver-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 8e52721e9ede0be461fb2a96cb0829aee6286aee50a1b71a695b939a5ef4d567 |
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
|
SHA-256: 36c651346bcbf244d1720e3b3b2e77f0c680fda9497f1f40017293ae937836ff |
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
|
SHA-256: cd046d09752deb01139e6248adad25d7ffd7b72db9140d0e55c021305e5bbb24 |
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
|
SHA-256: e47184b11dec8a737ff4b7a3fb082dec49c4952fd96144c86530fd92ba070851 |
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 1dc4aca2f49bedf562f7f1f035001bfafa7fad58d0b0bc972739ed3f67042653 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
x86_64 |
libvncserver-0.9.11-17.el8.i686.rpm
|
SHA-256: 38b7bf0b1bfca771dcfb9f49e113b34c6b9d90559350f70821c22d6721561f17 |
libvncserver-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 8e52721e9ede0be461fb2a96cb0829aee6286aee50a1b71a695b939a5ef4d567 |
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
|
SHA-256: 36c651346bcbf244d1720e3b3b2e77f0c680fda9497f1f40017293ae937836ff |
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
|
SHA-256: cd046d09752deb01139e6248adad25d7ffd7b72db9140d0e55c021305e5bbb24 |
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
|
SHA-256: e47184b11dec8a737ff4b7a3fb082dec49c4952fd96144c86530fd92ba070851 |
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 1dc4aca2f49bedf562f7f1f035001bfafa7fad58d0b0bc972739ed3f67042653 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
x86_64 |
libvncserver-0.9.11-17.el8.i686.rpm
|
SHA-256: 38b7bf0b1bfca771dcfb9f49e113b34c6b9d90559350f70821c22d6721561f17 |
libvncserver-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 8e52721e9ede0be461fb2a96cb0829aee6286aee50a1b71a695b939a5ef4d567 |
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
|
SHA-256: 36c651346bcbf244d1720e3b3b2e77f0c680fda9497f1f40017293ae937836ff |
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
|
SHA-256: cd046d09752deb01139e6248adad25d7ffd7b72db9140d0e55c021305e5bbb24 |
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
|
SHA-256: e47184b11dec8a737ff4b7a3fb082dec49c4952fd96144c86530fd92ba070851 |
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 1dc4aca2f49bedf562f7f1f035001bfafa7fad58d0b0bc972739ed3f67042653 |
Red Hat Enterprise Linux for ARM 64 8
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
aarch64 |
libvncserver-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 1b7b64a8e0b7da378135618d35aaf00aed359ce71aa5487b0019a74f9562298c |
libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 1310da55290c3acde8db8a4e48d761aed5dcde17de869946c29c8662b34aa7cc |
libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 605a23a6c06d776d9d0e07679b0ce890d429c1d3332f9fbdb427c25930e7b81a |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
aarch64 |
libvncserver-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 1b7b64a8e0b7da378135618d35aaf00aed359ce71aa5487b0019a74f9562298c |
libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 1310da55290c3acde8db8a4e48d761aed5dcde17de869946c29c8662b34aa7cc |
libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 605a23a6c06d776d9d0e07679b0ce890d429c1d3332f9fbdb427c25930e7b81a |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
aarch64 |
libvncserver-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 1b7b64a8e0b7da378135618d35aaf00aed359ce71aa5487b0019a74f9562298c |
libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 1310da55290c3acde8db8a4e48d761aed5dcde17de869946c29c8662b34aa7cc |
libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 605a23a6c06d776d9d0e07679b0ce890d429c1d3332f9fbdb427c25930e7b81a |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
aarch64 |
libvncserver-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 1b7b64a8e0b7da378135618d35aaf00aed359ce71aa5487b0019a74f9562298c |
libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 1310da55290c3acde8db8a4e48d761aed5dcde17de869946c29c8662b34aa7cc |
libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 605a23a6c06d776d9d0e07679b0ce890d429c1d3332f9fbdb427c25930e7b81a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
ppc64le |
libvncserver-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 851f43bbe4bf22bcc96acbb0bb55bf27543764f6ca5c17ae888b710acc767287 |
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 5de32a4b06bba4b77826df721826415a4a748f1219b924dee11a5d40c1420d55 |
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: c7663715e7a5576e8ff6ea389bc5b767f0738be35f43a3b33daaf7e2428dc2ff |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
ppc64le |
libvncserver-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 851f43bbe4bf22bcc96acbb0bb55bf27543764f6ca5c17ae888b710acc767287 |
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 5de32a4b06bba4b77826df721826415a4a748f1219b924dee11a5d40c1420d55 |
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: c7663715e7a5576e8ff6ea389bc5b767f0738be35f43a3b33daaf7e2428dc2ff |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
ppc64le |
libvncserver-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 851f43bbe4bf22bcc96acbb0bb55bf27543764f6ca5c17ae888b710acc767287 |
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 5de32a4b06bba4b77826df721826415a4a748f1219b924dee11a5d40c1420d55 |
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: c7663715e7a5576e8ff6ea389bc5b767f0738be35f43a3b33daaf7e2428dc2ff |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
x86_64 |
libvncserver-0.9.11-17.el8.i686.rpm
|
SHA-256: 38b7bf0b1bfca771dcfb9f49e113b34c6b9d90559350f70821c22d6721561f17 |
libvncserver-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 8e52721e9ede0be461fb2a96cb0829aee6286aee50a1b71a695b939a5ef4d567 |
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
|
SHA-256: 36c651346bcbf244d1720e3b3b2e77f0c680fda9497f1f40017293ae937836ff |
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
|
SHA-256: cd046d09752deb01139e6248adad25d7ffd7b72db9140d0e55c021305e5bbb24 |
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
|
SHA-256: e47184b11dec8a737ff4b7a3fb082dec49c4952fd96144c86530fd92ba070851 |
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 1dc4aca2f49bedf562f7f1f035001bfafa7fad58d0b0bc972739ed3f67042653 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
x86_64 |
libvncserver-0.9.11-17.el8.i686.rpm
|
SHA-256: 38b7bf0b1bfca771dcfb9f49e113b34c6b9d90559350f70821c22d6721561f17 |
libvncserver-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 8e52721e9ede0be461fb2a96cb0829aee6286aee50a1b71a695b939a5ef4d567 |
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
|
SHA-256: 36c651346bcbf244d1720e3b3b2e77f0c680fda9497f1f40017293ae937836ff |
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
|
SHA-256: cd046d09752deb01139e6248adad25d7ffd7b72db9140d0e55c021305e5bbb24 |
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
|
SHA-256: e47184b11dec8a737ff4b7a3fb082dec49c4952fd96144c86530fd92ba070851 |
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 1dc4aca2f49bedf562f7f1f035001bfafa7fad58d0b0bc972739ed3f67042653 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM |
libvncserver-0.9.11-17.el8.src.rpm
|
SHA-256: f44c6e38eb73b6b8aba620e4ca3b6b0869403748ed064ac06b5ab3ffe79aa434 |
x86_64 |
libvncserver-0.9.11-17.el8.i686.rpm
|
SHA-256: 38b7bf0b1bfca771dcfb9f49e113b34c6b9d90559350f70821c22d6721561f17 |
libvncserver-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 8e52721e9ede0be461fb2a96cb0829aee6286aee50a1b71a695b939a5ef4d567 |
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
|
SHA-256: 36c651346bcbf244d1720e3b3b2e77f0c680fda9497f1f40017293ae937836ff |
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
|
SHA-256: cd046d09752deb01139e6248adad25d7ffd7b72db9140d0e55c021305e5bbb24 |
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
|
SHA-256: e47184b11dec8a737ff4b7a3fb082dec49c4952fd96144c86530fd92ba070851 |
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 1dc4aca2f49bedf562f7f1f035001bfafa7fad58d0b0bc972739ed3f67042653 |
Red Hat CodeReady Linux Builder for x86_64 8
SRPM |
x86_64 |
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
|
SHA-256: 36c651346bcbf244d1720e3b3b2e77f0c680fda9497f1f40017293ae937836ff |
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
|
SHA-256: cd046d09752deb01139e6248adad25d7ffd7b72db9140d0e55c021305e5bbb24 |
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
|
SHA-256: e47184b11dec8a737ff4b7a3fb082dec49c4952fd96144c86530fd92ba070851 |
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 1dc4aca2f49bedf562f7f1f035001bfafa7fad58d0b0bc972739ed3f67042653 |
libvncserver-devel-0.9.11-17.el8.i686.rpm
|
SHA-256: 3b252c8f5bb545e151de2492faa0e596705bde7e795f32e5d506f22f281b5362 |
libvncserver-devel-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 9d4b97205142c67b1aa92baafca132a940eeb4657b16a0c7ed3e1ff6d5e15e36 |
Red Hat CodeReady Linux Builder for Power, little endian 8
SRPM |
ppc64le |
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 5de32a4b06bba4b77826df721826415a4a748f1219b924dee11a5d40c1420d55 |
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: c7663715e7a5576e8ff6ea389bc5b767f0738be35f43a3b33daaf7e2428dc2ff |
libvncserver-devel-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: dbbb6c0026c59be188f7f66fd33f46ea3454e08197bfb76dd71d75be0af040df |
Red Hat CodeReady Linux Builder for ARM 64 8
SRPM |
aarch64 |
libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 1310da55290c3acde8db8a4e48d761aed5dcde17de869946c29c8662b34aa7cc |
libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 605a23a6c06d776d9d0e07679b0ce890d429c1d3332f9fbdb427c25930e7b81a |
libvncserver-devel-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 0d39648aab3e08383327eecce608373f3d51a4f983a684f4366831d6fff0fb72 |
Red Hat CodeReady Linux Builder for IBM z Systems 8
SRPM |
s390x |
libvncserver-debuginfo-0.9.11-17.el8.s390x.rpm
|
SHA-256: fc25a6d73cea104eda6bc240308d0f96110bfa55789ca016ab52f7a6191889b3 |
libvncserver-debugsource-0.9.11-17.el8.s390x.rpm
|
SHA-256: 7e5f788a36ef1fa7ab5ee7fd448a4c79e428544091b46c83af739b31ebf8c52b |
libvncserver-devel-0.9.11-17.el8.s390x.rpm
|
SHA-256: 531477b9f7d83b0867ab311954afb026e55deb7d596340c38e9b727889c66299 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8
SRPM |
x86_64 |
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
|
SHA-256: 36c651346bcbf244d1720e3b3b2e77f0c680fda9497f1f40017293ae937836ff |
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
|
SHA-256: cd046d09752deb01139e6248adad25d7ffd7b72db9140d0e55c021305e5bbb24 |
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
|
SHA-256: e47184b11dec8a737ff4b7a3fb082dec49c4952fd96144c86530fd92ba070851 |
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 1dc4aca2f49bedf562f7f1f035001bfafa7fad58d0b0bc972739ed3f67042653 |
libvncserver-devel-0.9.11-17.el8.i686.rpm
|
SHA-256: 3b252c8f5bb545e151de2492faa0e596705bde7e795f32e5d506f22f281b5362 |
libvncserver-devel-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 9d4b97205142c67b1aa92baafca132a940eeb4657b16a0c7ed3e1ff6d5e15e36 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6
SRPM |
x86_64 |
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
|
SHA-256: 36c651346bcbf244d1720e3b3b2e77f0c680fda9497f1f40017293ae937836ff |
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
|
SHA-256: cd046d09752deb01139e6248adad25d7ffd7b72db9140d0e55c021305e5bbb24 |
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
|
SHA-256: e47184b11dec8a737ff4b7a3fb082dec49c4952fd96144c86530fd92ba070851 |
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 1dc4aca2f49bedf562f7f1f035001bfafa7fad58d0b0bc972739ed3f67042653 |
libvncserver-devel-0.9.11-17.el8.i686.rpm
|
SHA-256: 3b252c8f5bb545e151de2492faa0e596705bde7e795f32e5d506f22f281b5362 |
libvncserver-devel-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 9d4b97205142c67b1aa92baafca132a940eeb4657b16a0c7ed3e1ff6d5e15e36 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4
SRPM |
x86_64 |
libvncserver-devel-0.9.11-17.el8.i686.rpm
|
SHA-256: 3b252c8f5bb545e151de2492faa0e596705bde7e795f32e5d506f22f281b5362 |
libvncserver-devel-0.9.11-17.el8.x86_64.rpm
|
SHA-256: 9d4b97205142c67b1aa92baafca132a940eeb4657b16a0c7ed3e1ff6d5e15e36 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8
SRPM |
ppc64le |
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 5de32a4b06bba4b77826df721826415a4a748f1219b924dee11a5d40c1420d55 |
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: c7663715e7a5576e8ff6ea389bc5b767f0738be35f43a3b33daaf7e2428dc2ff |
libvncserver-devel-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: dbbb6c0026c59be188f7f66fd33f46ea3454e08197bfb76dd71d75be0af040df |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6
SRPM |
ppc64le |
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: 5de32a4b06bba4b77826df721826415a4a748f1219b924dee11a5d40c1420d55 |
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: c7663715e7a5576e8ff6ea389bc5b767f0738be35f43a3b33daaf7e2428dc2ff |
libvncserver-devel-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: dbbb6c0026c59be188f7f66fd33f46ea3454e08197bfb76dd71d75be0af040df |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4
SRPM |
ppc64le |
libvncserver-devel-0.9.11-17.el8.ppc64le.rpm
|
SHA-256: dbbb6c0026c59be188f7f66fd33f46ea3454e08197bfb76dd71d75be0af040df |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8
SRPM |
s390x |
libvncserver-debuginfo-0.9.11-17.el8.s390x.rpm
|
SHA-256: fc25a6d73cea104eda6bc240308d0f96110bfa55789ca016ab52f7a6191889b3 |
libvncserver-debugsource-0.9.11-17.el8.s390x.rpm
|
SHA-256: 7e5f788a36ef1fa7ab5ee7fd448a4c79e428544091b46c83af739b31ebf8c52b |
libvncserver-devel-0.9.11-17.el8.s390x.rpm
|
SHA-256: 531477b9f7d83b0867ab311954afb026e55deb7d596340c38e9b727889c66299 |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6
SRPM |
s390x |
libvncserver-debuginfo-0.9.11-17.el8.s390x.rpm
|
SHA-256: fc25a6d73cea104eda6bc240308d0f96110bfa55789ca016ab52f7a6191889b3 |
libvncserver-debugsource-0.9.11-17.el8.s390x.rpm
|
SHA-256: 7e5f788a36ef1fa7ab5ee7fd448a4c79e428544091b46c83af739b31ebf8c52b |
libvncserver-devel-0.9.11-17.el8.s390x.rpm
|
SHA-256: 531477b9f7d83b0867ab311954afb026e55deb7d596340c38e9b727889c66299 |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4
SRPM |
s390x |
libvncserver-devel-0.9.11-17.el8.s390x.rpm
|
SHA-256: 531477b9f7d83b0867ab311954afb026e55deb7d596340c38e9b727889c66299 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8
SRPM |
aarch64 |
libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 1310da55290c3acde8db8a4e48d761aed5dcde17de869946c29c8662b34aa7cc |
libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 605a23a6c06d776d9d0e07679b0ce890d429c1d3332f9fbdb427c25930e7b81a |
libvncserver-devel-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 0d39648aab3e08383327eecce608373f3d51a4f983a684f4366831d6fff0fb72 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6
SRPM |
aarch64 |
libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 1310da55290c3acde8db8a4e48d761aed5dcde17de869946c29c8662b34aa7cc |
libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 605a23a6c06d776d9d0e07679b0ce890d429c1d3332f9fbdb427c25930e7b81a |
libvncserver-devel-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 0d39648aab3e08383327eecce608373f3d51a4f983a684f4366831d6fff0fb72 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4
SRPM |
aarch64 |
libvncserver-devel-0.9.11-17.el8.aarch64.rpm
|
SHA-256: 0d39648aab3e08383327eecce608373f3d51a4f983a684f4366831d6fff0fb72 |