Recommended update for tightvnc

SUSE Recommended Update: Recommended update for tightvnc
Announcement ID: SUSE-RU-2015:0875-1
Rating: moderate
References: #907806
Affected Products:
  • SUSE Linux Enterprise Server 11 SP3 for VMware
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP3

  • An update that has one recommended fix can now be installed.

    Description:

    Newer versions of the Java plug-in will no longer work with unsigned applets offered by VNC servers. This update signs the Java applet provided by tightvnc.

    Patch Instructions:

    To install this SUSE Recommended Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Server 11 SP3 for VMware:
      zypper in -t patch slessp3-tightvnc=10510
    • SUSE Linux Enterprise Server 11 SP3:
      zypper in -t patch slessp3-tightvnc=10510
    • SUSE Linux Enterprise Desktop 11 SP3:
      zypper in -t patch sledsp3-tightvnc=10510

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):
      • tightvnc-1.3.9-81.15.1
    • SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):
      • tightvnc-1.3.9-81.15.1
    • SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):
      • tightvnc-1.3.9-81.15.1

    References: