Oracle Linux Security Advisory ELSA-2024-3261

http://linux.oracle.com/errata/ELSA-2024-3261.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
tigervnc-1.13.1-10.el8_10.x86_64.rpm
tigervnc-icons-1.13.1-10.el8_10.noarch.rpm
tigervnc-license-1.13.1-10.el8_10.noarch.rpm
tigervnc-selinux-1.13.1-10.el8_10.noarch.rpm
tigervnc-server-1.13.1-10.el8_10.x86_64.rpm
tigervnc-server-minimal-1.13.1-10.el8_10.x86_64.rpm
tigervnc-server-module-1.13.1-10.el8_10.x86_64.rpm

aarch64:
tigervnc-1.13.1-10.el8_10.aarch64.rpm
tigervnc-icons-1.13.1-10.el8_10.noarch.rpm
tigervnc-license-1.13.1-10.el8_10.noarch.rpm
tigervnc-selinux-1.13.1-10.el8_10.noarch.rpm
tigervnc-server-1.13.1-10.el8_10.aarch64.rpm
tigervnc-server-minimal-1.13.1-10.el8_10.aarch64.rpm
tigervnc-server-module-1.13.1-10.el8_10.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//tigervnc-1.13.1-10.el8_10.src.rpm

Related CVEs:

CVE-2024-31080
CVE-2024-31081
CVE-2024-31083




Description of changes:

[1.13.1-10]
- Drop patches that are already part of xorg-x11-server
  Resolves: RHEL-30755
  Resolves: RHEL-30767
  Resolves: RHEL-30761

[1.13.1-9]
- Fix CVE-2024-31080 tigervnc: xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents
  Resolves: RHEL-30755
- Fix CVE-2024-31083 tigervnc: xorg-x11-server: User-after-free in ProcRenderAddGlyphs
  Resolves: RHEL-30767
- Fix CVE-2024-31081 tigervnc: xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice
  Resolves: RHEL-30761


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2024-3261: tigervnc security Important Security Advisory Updates

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

[1.13.1-10] - Drop patches that are already part of xorg-x11-server Resolves: RHEL-30755 Resolves: RHEL-30767 Resolves: RHEL-30761 [1.13.1-9] - Fix CVE-2024-31080 tigervnc: xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents Resolves: RHEL-30755 - Fix CVE-2024-31083 tigervnc: xorg-x11-server: User-after-free in ProcRenderAddGlyphs Resolves: RHEL-30767 - Fix CVE-2024-31081 tigervnc: xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice Resolves: RHEL-30761

SRPMs

http://oss.oracle.com/ol8/SRPMS-updates//tigervnc-1.13.1-10.el8_10.src.rpm

x86_64

tigervnc-1.13.1-10.el8_10.x86_64.rpm tigervnc-icons-1.13.1-10.el8_10.noarch.rpm tigervnc-license-1.13.1-10.el8_10.noarch.rpm tigervnc-selinux-1.13.1-10.el8_10.noarch.rpm tigervnc-server-1.13.1-10.el8_10.x86_64.rpm tigervnc-server-minimal-1.13.1-10.el8_10.x86_64.rpm tigervnc-server-module-1.13.1-10.el8_10.x86_64.rpm

aarch64

tigervnc-1.13.1-10.el8_10.aarch64.rpm tigervnc-icons-1.13.1-10.el8_10.noarch.rpm tigervnc-license-1.13.1-10.el8_10.noarch.rpm tigervnc-selinux-1.13.1-10.el8_10.noarch.rpm tigervnc-server-1.13.1-10.el8_10.aarch64.rpm tigervnc-server-minimal-1.13.1-10.el8_10.aarch64.rpm tigervnc-server-module-1.13.1-10.el8_10.aarch64.rpm

i386

Severity
Related CVEs: CVE-2024-31080 CVE-2024-31081 CVE-2024-31083

Related News