ELSA-2023-0675

ELSA-2023-0675 - tigervnc and xorg-x11-server security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-02-09

Description


tigervnc
[1.8.0-24]
- CVE fix for: CVE-2023-0494
Resolves: bz#2166532

xorg-x11-server
[1.20.4-22]
- CVE fix for: CVE-2023-0494 (#2166513)


Related CVEs


CVE-2023-0494

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) tigervnc-1.8.0-24.el7_9.src.rpmc92dee533bd1a6187a997d347f6f4f20-
xorg-x11-server-1.20.4-22.el7_9.src.rpme2bfbb66773efa6e6e1e8525c75a76e2-
tigervnc-1.8.0-24.el7_9.aarch64.rpmd1d2f53225540575b6a331e134a09941-
tigervnc-icons-1.8.0-24.el7_9.noarch.rpmeeeef72859417df707e45f39dab5f322-
tigervnc-license-1.8.0-24.el7_9.noarch.rpm4c673e3bccf87a31343847a954cd0491-
tigervnc-server-1.8.0-24.el7_9.aarch64.rpmfd12e7453caf2c0019134ffa83b1eee8-
tigervnc-server-applet-1.8.0-24.el7_9.noarch.rpm7c5410eef032837a718e4cbd8bdada6c-
tigervnc-server-minimal-1.8.0-24.el7_9.aarch64.rpm936c022cb5c0166bdf6477d9c621ba8e-
tigervnc-server-module-1.8.0-24.el7_9.aarch64.rpm2d759c6eb77514f0ee8c705258c76454-
xorg-x11-server-Xdmx-1.20.4-22.el7_9.aarch64.rpmc10dd00497f27541f7fa4673e40c7724-
xorg-x11-server-Xephyr-1.20.4-22.el7_9.aarch64.rpm48c27df16c391e404bda61c4a3bd3101-
xorg-x11-server-Xnest-1.20.4-22.el7_9.aarch64.rpm7f320c9b323ab2da0bb92d75cb875879-
xorg-x11-server-Xorg-1.20.4-22.el7_9.aarch64.rpm178f50dd3d416eec62d4f84b19923ba8-
xorg-x11-server-Xvfb-1.20.4-22.el7_9.aarch64.rpm53b2d9299f12fe3c4c976204f3a5b080-
xorg-x11-server-Xwayland-1.20.4-22.el7_9.aarch64.rpm9d9c0efd8b03bb7d21527852ecc81dd7-
xorg-x11-server-common-1.20.4-22.el7_9.aarch64.rpm237b313e54eb9bc39ecfbe1a86ffc599-
xorg-x11-server-devel-1.20.4-22.el7_9.aarch64.rpm31a28811948eb1a361f4287d4784e49a-
xorg-x11-server-source-1.20.4-22.el7_9.noarch.rpm06631964f7013dfad50637458efeeb0a-
Oracle Linux 7 (x86_64) tigervnc-1.8.0-24.el7_9.src.rpmc92dee533bd1a6187a997d347f6f4f20-
xorg-x11-server-1.20.4-22.el7_9.src.rpme2bfbb66773efa6e6e1e8525c75a76e2-
tigervnc-1.8.0-24.el7_9.x86_64.rpm906364564b94789fa47b70c6a56d68ca-
tigervnc-icons-1.8.0-24.el7_9.noarch.rpmeeeef72859417df707e45f39dab5f322-
tigervnc-license-1.8.0-24.el7_9.noarch.rpm4c673e3bccf87a31343847a954cd0491-
tigervnc-server-1.8.0-24.el7_9.x86_64.rpmff9d16478d3ce417413c613d6714751b-
tigervnc-server-applet-1.8.0-24.el7_9.noarch.rpm7c5410eef032837a718e4cbd8bdada6c-
tigervnc-server-minimal-1.8.0-24.el7_9.x86_64.rpm5003196c7661edba1f117aa6826641ee-
tigervnc-server-module-1.8.0-24.el7_9.x86_64.rpma5cc6b6c521088404c64d67a369f6968-
xorg-x11-server-Xdmx-1.20.4-22.el7_9.x86_64.rpm87afd2c82ce76151e945c04ceab865df-
xorg-x11-server-Xephyr-1.20.4-22.el7_9.x86_64.rpmd5e7654619149695f79eb12ce1c5c6ec-
xorg-x11-server-Xnest-1.20.4-22.el7_9.x86_64.rpm0adffd3c117bc6d396da18ba3b751ef4-
xorg-x11-server-Xorg-1.20.4-22.el7_9.x86_64.rpm5a58cdb34e239fad6ce798324e826704-
xorg-x11-server-Xvfb-1.20.4-22.el7_9.x86_64.rpm78a26fe95141666d9de0e8d2b7db4940-
xorg-x11-server-Xwayland-1.20.4-22.el7_9.x86_64.rpm8eb6db2198d02c74a5f6a19b67bf4461-
xorg-x11-server-common-1.20.4-22.el7_9.x86_64.rpm064e79b516de814b531f77ce16fbb0c6-
xorg-x11-server-devel-1.20.4-22.el7_9.i686.rpmebba4069280c76103d5f25a496f2f3b7-
xorg-x11-server-devel-1.20.4-22.el7_9.x86_64.rpm873daa16ef5846eb457a1b1e29b4077a-
xorg-x11-server-source-1.20.4-22.el7_9.noarch.rpm06631964f7013dfad50637458efeeb0a-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete