Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6808 - Security Advisory
Issued:
2023-11-08
Updated:
2023-11-08

RHSA-2023:6808 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2243091 - CVE-2023-5367 xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty

CVEs

  • CVE-2023-5367

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
tigervnc-1.9.0-16.el8_1.4.src.rpm SHA-256: 10090bcde32e017a11598cba49c72ddccd7c3b95e5ba2671dabba9c39f822693
ppc64le
tigervnc-1.9.0-16.el8_1.4.ppc64le.rpm SHA-256: 9120960db12e2b1fdffe3f159af53b458ed4ce8b52a6abc6c48a15d889330ece
tigervnc-debuginfo-1.9.0-16.el8_1.4.ppc64le.rpm SHA-256: 6f5bac0bda04d92cdf939ef279861db819efeee113d904a508b628e9cbb1c94e
tigervnc-debugsource-1.9.0-16.el8_1.4.ppc64le.rpm SHA-256: 03e5b4d9c036348fa9aabdb958348d2ee058d34eb9e87f50b99e1d084e88c567
tigervnc-icons-1.9.0-16.el8_1.4.noarch.rpm SHA-256: d758c1bb421cdb34b4cd60f59c579643d929faf1ce66f7a55d30c850db06c067
tigervnc-license-1.9.0-16.el8_1.4.noarch.rpm SHA-256: 1aaffc76e1adab63745caf5abae44870d8033f3691a22db863bc11c8a0327e97
tigervnc-server-1.9.0-16.el8_1.4.ppc64le.rpm SHA-256: a44f37683d2e875baf512687a6755f8e14f07292e569a4f88f073113187c464d
tigervnc-server-applet-1.9.0-16.el8_1.4.noarch.rpm SHA-256: 333183b3f582babe69e134e402a918fb9b50bda032776379d3caf1ca3ed181ac
tigervnc-server-debuginfo-1.9.0-16.el8_1.4.ppc64le.rpm SHA-256: a1e7b8f7bee271157207cf6a4b1ccee39dfcf65535b8da62c550e7621706bdbf
tigervnc-server-minimal-1.9.0-16.el8_1.4.ppc64le.rpm SHA-256: 30dfef86b5d6a169af056a7438d44642b8df1effd2c5b1ca67721346cd42abc8
tigervnc-server-minimal-debuginfo-1.9.0-16.el8_1.4.ppc64le.rpm SHA-256: 6311fb3b658fb4c1871aed52e1f898ee92300ae685f6d685b6e2081440f30249
tigervnc-server-module-1.9.0-16.el8_1.4.ppc64le.rpm SHA-256: 18df2d72b4bd3be3f8409e20f6c62fb3d6af1613b52e33a715f1e1c1e9573b0a
tigervnc-server-module-debuginfo-1.9.0-16.el8_1.4.ppc64le.rpm SHA-256: 3c083ddc81c77b6df2cc97ecc1d45b0fc10195152f5cc5119994aba1c784e35c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
tigervnc-1.9.0-16.el8_1.4.src.rpm SHA-256: 10090bcde32e017a11598cba49c72ddccd7c3b95e5ba2671dabba9c39f822693
x86_64
tigervnc-1.9.0-16.el8_1.4.x86_64.rpm SHA-256: 77369b579e6cc6c27a7ce54c8bbc7c08ebe08c7642cbcef7784569bfaf37cadd
tigervnc-debuginfo-1.9.0-16.el8_1.4.x86_64.rpm SHA-256: 95dab4f070650b40c071eca207f97e1c72137336516b989d18b42a19ee645ac4
tigervnc-debugsource-1.9.0-16.el8_1.4.x86_64.rpm SHA-256: 9bbba338bb5f8058909b213245cd2d222158734368b5a4bbd5362dbfb2aa0f31
tigervnc-icons-1.9.0-16.el8_1.4.noarch.rpm SHA-256: d758c1bb421cdb34b4cd60f59c579643d929faf1ce66f7a55d30c850db06c067
tigervnc-license-1.9.0-16.el8_1.4.noarch.rpm SHA-256: 1aaffc76e1adab63745caf5abae44870d8033f3691a22db863bc11c8a0327e97
tigervnc-server-1.9.0-16.el8_1.4.x86_64.rpm SHA-256: 6ac2568eeff45b7be9f0c956a3cfe79e09c23c5ce98750a54e67e9f98b4e1a2e
tigervnc-server-applet-1.9.0-16.el8_1.4.noarch.rpm SHA-256: 333183b3f582babe69e134e402a918fb9b50bda032776379d3caf1ca3ed181ac
tigervnc-server-debuginfo-1.9.0-16.el8_1.4.x86_64.rpm SHA-256: 1756745b9ee61a9ac4384e6048b42eb82ab9be920314e6695422e8ba909bf509
tigervnc-server-minimal-1.9.0-16.el8_1.4.x86_64.rpm SHA-256: e2d86697a4ed6f4861f3613bb56ebf1e5de201102ba857cc8d351d9331a80753
tigervnc-server-minimal-debuginfo-1.9.0-16.el8_1.4.x86_64.rpm SHA-256: 7ff553544a43a952061a33f976b4383ff2a6f55634fa1b705e0067ec91920c39
tigervnc-server-module-1.9.0-16.el8_1.4.x86_64.rpm SHA-256: a8f8fb761bb37cac71827aea243baa42657a463e8fc83fb86ebced451298059d
tigervnc-server-module-debuginfo-1.9.0-16.el8_1.4.x86_64.rpm SHA-256: 9f59cc7a3384db501a966617a829dbe91ea517163ced156bb4b5f551213e756c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility