Oracle Linux Security Advisory ELSA-2023-0662

https://linux.oracle.com/errata/ELSA-2023-0662.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
tigervnc-1.12.0-9.el8_7.1.x86_64.rpm
tigervnc-icons-1.12.0-9.el8_7.1.noarch.rpm
tigervnc-license-1.12.0-9.el8_7.1.noarch.rpm
tigervnc-selinux-1.12.0-9.el8_7.1.noarch.rpm
tigervnc-server-1.12.0-9.el8_7.1.x86_64.rpm
tigervnc-server-minimal-1.12.0-9.el8_7.1.x86_64.rpm
tigervnc-server-module-1.12.0-9.el8_7.1.x86_64.rpm

aarch64:
tigervnc-1.12.0-9.el8_7.1.aarch64.rpm
tigervnc-icons-1.12.0-9.el8_7.1.noarch.rpm
tigervnc-license-1.12.0-9.el8_7.1.noarch.rpm
tigervnc-selinux-1.12.0-9.el8_7.1.noarch.rpm
tigervnc-server-1.12.0-9.el8_7.1.aarch64.rpm
tigervnc-server-minimal-1.12.0-9.el8_7.1.aarch64.rpm
tigervnc-server-module-1.12.0-9.el8_7.1.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol8/SRPMS-updates//tigervnc-1.12.0-9.el8_7.1.src.rpm

Related CVEs:

CVE-2023-0494




Description of changes:

[1.12.0-9]
- xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation
  Resolves: bz#2167057


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2023-0662: tigervnc security Important Security Update

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

[1.12.0-9] - xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation Resolves: bz#2167057

SRPMs

https://oss.oracle.com:443/ol8/SRPMS-updates//tigervnc-1.12.0-9.el8_7.1.src.rpm

x86_64

tigervnc-1.12.0-9.el8_7.1.x86_64.rpm tigervnc-icons-1.12.0-9.el8_7.1.noarch.rpm tigervnc-license-1.12.0-9.el8_7.1.noarch.rpm tigervnc-selinux-1.12.0-9.el8_7.1.noarch.rpm tigervnc-server-1.12.0-9.el8_7.1.x86_64.rpm tigervnc-server-minimal-1.12.0-9.el8_7.1.x86_64.rpm tigervnc-server-module-1.12.0-9.el8_7.1.x86_64.rpm

aarch64

tigervnc-1.12.0-9.el8_7.1.aarch64.rpm tigervnc-icons-1.12.0-9.el8_7.1.noarch.rpm tigervnc-license-1.12.0-9.el8_7.1.noarch.rpm tigervnc-selinux-1.12.0-9.el8_7.1.noarch.rpm tigervnc-server-1.12.0-9.el8_7.1.aarch64.rpm tigervnc-server-minimal-1.12.0-9.el8_7.1.aarch64.rpm tigervnc-server-module-1.12.0-9.el8_7.1.aarch64.rpm

i386

Severity
Related CVEs: CVE-2023-0494

Related News