Oracle Linux Security Advisory ELSA-2024-3258

http://linux.oracle.com/errata/ELSA-2024-3258.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
xorg-x11-server-Xdmx-1.20.11-23.el8_10.x86_64.rpm
xorg-x11-server-Xephyr-1.20.11-23.el8_10.x86_64.rpm
xorg-x11-server-Xnest-1.20.11-23.el8_10.x86_64.rpm
xorg-x11-server-Xorg-1.20.11-23.el8_10.x86_64.rpm
xorg-x11-server-Xvfb-1.20.11-23.el8_10.x86_64.rpm
xorg-x11-server-common-1.20.11-23.el8_10.x86_64.rpm
xorg-x11-server-devel-1.20.11-23.el8_10.i686.rpm
xorg-x11-server-devel-1.20.11-23.el8_10.x86_64.rpm
xorg-x11-server-source-1.20.11-23.el8_10.noarch.rpm

aarch64:
xorg-x11-server-Xdmx-1.20.11-23.el8_10.aarch64.rpm
xorg-x11-server-Xephyr-1.20.11-23.el8_10.aarch64.rpm
xorg-x11-server-Xnest-1.20.11-23.el8_10.aarch64.rpm
xorg-x11-server-Xorg-1.20.11-23.el8_10.aarch64.rpm
xorg-x11-server-Xvfb-1.20.11-23.el8_10.aarch64.rpm
xorg-x11-server-common-1.20.11-23.el8_10.aarch64.rpm
xorg-x11-server-devel-1.20.11-23.el8_10.aarch64.rpm
xorg-x11-server-source-1.20.11-23.el8_10.noarch.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//xorg-x11-server-1.20.11-23.el8_10.src.rpm

Related CVEs:

CVE-2024-31080
CVE-2024-31081
CVE-2024-31083




Description of changes:

[1.20.14-23]
- CVE fix for: CVE-2024-31080, CVE-2024-31081, CVE-2024-31082 and
  CVE-2024-31083
- Add util-linux as a dependency of Xvfb
- Fix compilation error on i686


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2024-3258: xorg-x11-server Moderate Security Advisory Updates

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

[1.20.14-23] - CVE fix for: CVE-2024-31080, CVE-2024-31081, CVE-2024-31082 and CVE-2024-31083 - Add util-linux as a dependency of Xvfb - Fix compilation error on i686

SRPMs

http://oss.oracle.com/ol8/SRPMS-updates//xorg-x11-server-1.20.11-23.el8_10.src.rpm

x86_64

xorg-x11-server-Xdmx-1.20.11-23.el8_10.x86_64.rpm xorg-x11-server-Xephyr-1.20.11-23.el8_10.x86_64.rpm xorg-x11-server-Xnest-1.20.11-23.el8_10.x86_64.rpm xorg-x11-server-Xorg-1.20.11-23.el8_10.x86_64.rpm xorg-x11-server-Xvfb-1.20.11-23.el8_10.x86_64.rpm xorg-x11-server-common-1.20.11-23.el8_10.x86_64.rpm xorg-x11-server-devel-1.20.11-23.el8_10.i686.rpm xorg-x11-server-devel-1.20.11-23.el8_10.x86_64.rpm xorg-x11-server-source-1.20.11-23.el8_10.noarch.rpm

aarch64

xorg-x11-server-Xdmx-1.20.11-23.el8_10.aarch64.rpm xorg-x11-server-Xephyr-1.20.11-23.el8_10.aarch64.rpm xorg-x11-server-Xnest-1.20.11-23.el8_10.aarch64.rpm xorg-x11-server-Xorg-1.20.11-23.el8_10.aarch64.rpm xorg-x11-server-Xvfb-1.20.11-23.el8_10.aarch64.rpm xorg-x11-server-common-1.20.11-23.el8_10.aarch64.rpm xorg-x11-server-devel-1.20.11-23.el8_10.aarch64.rpm xorg-x11-server-source-1.20.11-23.el8_10.noarch.rpm

i386

Severity
Related CVEs: CVE-2024-31080 CVE-2024-31081 CVE-2024-31083

Related News