ELSA-2023-1594

ELSA-2023-1594 - tigervnc and xorg-x11-server security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-04-04

Description


tigervnc
[1.8.0-25]
- CVE fix for: CVE-2023-1393
Resolves: bz#2180291

xorg-x11-server
[1.20.4-23]
- CVE fix for: CVE-2023-1393 (#2180290)


Related CVEs


CVE-2023-1393

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) tigervnc-1.8.0-25.el7_9.src.rpmfcd2acf22560861cc5d72ef7f2c24b90-
xorg-x11-server-1.20.4-23.el7_9.src.rpmab0d5467c3b17607e879a15a5968c90a-
tigervnc-1.8.0-25.el7_9.aarch64.rpmb29ec27f155c691138333c65be3b0a86-
tigervnc-icons-1.8.0-25.el7_9.noarch.rpm93f54caabeebba69f13a20d27a0afdba-
tigervnc-license-1.8.0-25.el7_9.noarch.rpmd4002dda3a39b06b39623ca78d498d37-
tigervnc-server-1.8.0-25.el7_9.aarch64.rpm24baca8a59b5537b100d1d34734ebe39-
tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm406c2b20ad5f61e0a60a8ad9f40b7994-
tigervnc-server-minimal-1.8.0-25.el7_9.aarch64.rpm964240291b8831be5a295b5348b62630-
tigervnc-server-module-1.8.0-25.el7_9.aarch64.rpm846191ea22bc7a2042ef9bfcdc4dd894-
xorg-x11-server-Xdmx-1.20.4-23.el7_9.aarch64.rpm7b8f8202c9f37de4ccfe9c991d17a1d2-
xorg-x11-server-Xephyr-1.20.4-23.el7_9.aarch64.rpm9d05a3dbf83d516f79906189fd3c90be-
xorg-x11-server-Xnest-1.20.4-23.el7_9.aarch64.rpm2e151f1ec500776d2c9776d5af4cdd3c-
xorg-x11-server-Xorg-1.20.4-23.el7_9.aarch64.rpma0eee1d1845305985674dc6106fcb852-
xorg-x11-server-Xvfb-1.20.4-23.el7_9.aarch64.rpmcfbdfce6ba783c7eadf7dd097cc61bf2-
xorg-x11-server-Xwayland-1.20.4-23.el7_9.aarch64.rpm7c034ebf45a20cf23784186030a7d45b-
xorg-x11-server-common-1.20.4-23.el7_9.aarch64.rpmff6f7072c0f170f93eb5f762137f053f-
xorg-x11-server-devel-1.20.4-23.el7_9.aarch64.rpm13c80db29dda80065a0e2e1a9a9394a4-
xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpmeb2f0cc54e62e649cc371b592ee245a4-
Oracle Linux 7 (x86_64) tigervnc-1.8.0-25.el7_9.src.rpmfcd2acf22560861cc5d72ef7f2c24b90-
xorg-x11-server-1.20.4-23.el7_9.src.rpmab0d5467c3b17607e879a15a5968c90a-
tigervnc-1.8.0-25.el7_9.x86_64.rpm93c02c1d1d72ffd6e0d64ec598ec09c2-
tigervnc-icons-1.8.0-25.el7_9.noarch.rpm93f54caabeebba69f13a20d27a0afdba-
tigervnc-license-1.8.0-25.el7_9.noarch.rpmd4002dda3a39b06b39623ca78d498d37-
tigervnc-server-1.8.0-25.el7_9.x86_64.rpmacd447cf8a96bdb71f2124235259e1d3-
tigervnc-server-applet-1.8.0-25.el7_9.noarch.rpm406c2b20ad5f61e0a60a8ad9f40b7994-
tigervnc-server-minimal-1.8.0-25.el7_9.x86_64.rpm6777c5197b05fb632c657a66e9de9517-
tigervnc-server-module-1.8.0-25.el7_9.x86_64.rpm570ba7f4d698f57b386a6ba974a1a72e-
xorg-x11-server-Xdmx-1.20.4-23.el7_9.x86_64.rpm3db4fea58df3404d48bd26cc304cad4a-
xorg-x11-server-Xephyr-1.20.4-23.el7_9.x86_64.rpm58598c8b40f2b713e5322b8973afa03f-
xorg-x11-server-Xnest-1.20.4-23.el7_9.x86_64.rpma7e8caef669a2cd6cc34d4e5b7121dab-
xorg-x11-server-Xorg-1.20.4-23.el7_9.x86_64.rpmf3ec6159d03acc67d24e914b1e13b131-
xorg-x11-server-Xvfb-1.20.4-23.el7_9.x86_64.rpmc045ea3aef5c7250551d9f6e128e0e54-
xorg-x11-server-Xwayland-1.20.4-23.el7_9.x86_64.rpm52617070953c6e1652292b46744870f0-
xorg-x11-server-common-1.20.4-23.el7_9.x86_64.rpm5c61ca6fcb0d5f74a1ae25885eb966de-
xorg-x11-server-devel-1.20.4-23.el7_9.i686.rpm0862dda27ec5d1d82b876c8002545ce7-
xorg-x11-server-devel-1.20.4-23.el7_9.x86_64.rpm3e78b4fdb30cf06f3bbac68308bc288b-
xorg-x11-server-source-1.20.4-23.el7_9.noarch.rpmeb2f0cc54e62e649cc371b592ee245a4-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete