ELSA-2023-0045

ELSA-2023-0045 - tigervnc security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-01-09

Description


[1.8.0-23]
- Rebuild for xorg-x11-server CVEs
Resolves: CVE-2022-4283 (bz#2154267)
Resolves: CVE-2022-46340 (bz#2154261)
Resolves: CVE-2022-46341 (bz#2154264)
Resolves: CVE-2022-46342 (bz#2154262)
Resolves: CVE-2022-46343 (bz#2154265)
Resolves: CVE-2022-46344 (bz#2154266)


Related CVEs


CVE-2022-46343
CVE-2022-46340
CVE-2022-46341
CVE-2022-4283
CVE-2022-46344
CVE-2022-46342

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) tigervnc-1.8.0-23.el7_9.src.rpm8b74f3b6bb3d067a19b1ff30b24b90ff-
tigervnc-1.8.0-23.el7_9.aarch64.rpm83ebca269cda1640fce145f45f8afaf8-
tigervnc-icons-1.8.0-23.el7_9.noarch.rpmca75f213c459286de56bff24d7aa273c-
tigervnc-license-1.8.0-23.el7_9.noarch.rpma229f74f9bb26cf4e6e4ce33688408a2-
tigervnc-server-1.8.0-23.el7_9.aarch64.rpm10e1147356cbc28fac58876501c2c129-
tigervnc-server-applet-1.8.0-23.el7_9.noarch.rpm27c34e19eedd74ade2f70f5d638ca48a-
tigervnc-server-minimal-1.8.0-23.el7_9.aarch64.rpma0d30d24d26c4ad124216bc7fa2e47ae-
tigervnc-server-module-1.8.0-23.el7_9.aarch64.rpm20c7a30530cfb5c2d30f061f92fc6793-
Oracle Linux 7 (x86_64) tigervnc-1.8.0-23.el7_9.src.rpm8b74f3b6bb3d067a19b1ff30b24b90ff-
tigervnc-1.8.0-23.el7_9.x86_64.rpm6375651c80b2242d9066d79eac36c779-
tigervnc-icons-1.8.0-23.el7_9.noarch.rpmca75f213c459286de56bff24d7aa273c-
tigervnc-license-1.8.0-23.el7_9.noarch.rpma229f74f9bb26cf4e6e4ce33688408a2-
tigervnc-server-1.8.0-23.el7_9.x86_64.rpmb21cd14228689cddcd7dcee8f2ecda28-
tigervnc-server-applet-1.8.0-23.el7_9.noarch.rpm27c34e19eedd74ade2f70f5d638ca48a-
tigervnc-server-minimal-1.8.0-23.el7_9.x86_64.rpm7106ff2ed7a8d7f4f7ad54f7aa66a58d-
tigervnc-server-module-1.8.0-23.el7_9.x86_64.rpm8860e0f338c44aeece6096940c18bcf7-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete