[El-errata] ELSA-2023-0045 Important: Oracle Linux 7 tigervnc security update (aarch64)

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Mon Jan 9 22:12:36 UTC 2023


Oracle Linux Security Advisory ELSA-2023-0045

http://linux.oracle.com/errata/ELSA-2023-0045.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
tigervnc-1.8.0-23.el7_9.aarch64.rpm
tigervnc-icons-1.8.0-23.el7_9.noarch.rpm
tigervnc-license-1.8.0-23.el7_9.noarch.rpm
tigervnc-server-1.8.0-23.el7_9.aarch64.rpm
tigervnc-server-minimal-1.8.0-23.el7_9.aarch64.rpm
tigervnc-server-applet-1.8.0-23.el7_9.noarch.rpm
tigervnc-server-module-1.8.0-23.el7_9.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/tigervnc-1.8.0-23.el7_9.src.rpm

Related CVEs:

CVE-2022-4283
CVE-2022-46340
CVE-2022-46341
CVE-2022-46342
CVE-2022-46343
CVE-2022-46344




Description of changes:

[1.8.0-23]
- Rebuild for xorg-x11-server CVEs
  Resolves: CVE-2022-4283 (bz#2154267)
  Resolves: CVE-2022-46340 (bz#2154261)
  Resolves: CVE-2022-46341 (bz#2154264)
  Resolves: CVE-2022-46342 (bz#2154262)
  Resolves: CVE-2022-46343 (bz#2154265)
  Resolves: CVE-2022-46344 (bz#2154266)




More information about the El-errata mailing list