Oracle Linux 6175 Published by

A tigervnc security update has been released for Oracle Linux 7.



ELSA-2023-7428 Important: Oracle Linux 7 tigervnc security update


Oracle Linux Security Advisory ELSA-2023-7428

http://linux.oracle.com/errata/ELSA-2023-7428.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
tigervnc-1.8.0-26.0.1.el7_9.x86_64.rpm
tigervnc-icons-1.8.0-26.0.1.el7_9.noarch.rpm
tigervnc-license-1.8.0-26.0.1.el7_9.noarch.rpm
tigervnc-server-1.8.0-26.0.1.el7_9.x86_64.rpm
tigervnc-server-applet-1.8.0-26.0.1.el7_9.noarch.rpm
tigervnc-server-minimal-1.8.0-26.0.1.el7_9.x86_64.rpm
tigervnc-server-module-1.8.0-26.0.1.el7_9.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//tigervnc-1.8.0-26.0.1.el7_9.src.rpm

Related CVEs:

CVE-2023-5367
CVE-2023-5380

Description of changes:

[1.8.0-26.0.1]
- Dropped xorg-CVE-2023-5367.patch

[1.8.0-26]
- Fix CVE-2023-5380 tigervnc: xorg-x11-server: Use-after-free bug in DestroyWindow
Resolves: RHEL-15235
- Fix CVE-2023-5367 tigervnc: xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty
Resolves: RHEL-15223