Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7526 - Security Advisory
Issued:
2023-11-28
Updated:
2023-11-28

RHSA-2023:7526 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2243091 - CVE-2023-5367 xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty

CVEs

  • CVE-2023-5367

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
tigervnc-1.11.0-8.el8_4.3.src.rpm SHA-256: c02e22018e6cd3cc5e74d333f2910d9c3da6b8e8e32a5c8af404d64ba8f59489
x86_64
tigervnc-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 2ba08fad41ebf5ecee5503789ea88917f2e87d54ad1868501e8c83ef59f6bf07
tigervnc-debuginfo-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 4a6f8572e597d7a84d747da27ddfcd0c580941ff7a499e5c5ea7ffe1f1410197
tigervnc-debugsource-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: b7c8639cff28ee1b73c09b16277ae3d6b1fcee37a26f89f88b395e5b7f7e79a7
tigervnc-icons-1.11.0-8.el8_4.3.noarch.rpm SHA-256: 037b5c2d9d48f4c55967b37591fc8d00448d150c78999f3428d3eaa7d91b43c0
tigervnc-license-1.11.0-8.el8_4.3.noarch.rpm SHA-256: 889d0cf603304f94f414297523018dd49845b1098f12b4eae7ebcc1a05c3e72a
tigervnc-selinux-1.11.0-8.el8_4.3.noarch.rpm SHA-256: d88717a064cc58de3f06f607ff7b72844ac0180e5bc88ebcfe5e53c801fc2ec1
tigervnc-server-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 70982471d7e1b7cbd9b439e1ef4756362c8369067a7409c6edff02bbf279839b
tigervnc-server-debuginfo-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 0a2d1f07c0a807d29ee1195ffabab83c67a4329f12c06d1459b8e0cfab5bb475
tigervnc-server-minimal-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: f8415c24024a93459a2e2e2eddc6284cd35cf99d0d2d82f4f80d4ea4f10efe15
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: a510642156bfbe4e163e31cbaa2a20f2e9be002b4d2236b722ee85a570c23af9
tigervnc-server-module-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 8022c83d71d9f3331733d098dc02becf234369c1caf1083b6495ba888a7073e5
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 07f83892e396b12f796d031b7cd73059ce49c17b344b3c095d4fcb45eeabbabb

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
tigervnc-1.11.0-8.el8_4.3.src.rpm SHA-256: c02e22018e6cd3cc5e74d333f2910d9c3da6b8e8e32a5c8af404d64ba8f59489
x86_64
tigervnc-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 2ba08fad41ebf5ecee5503789ea88917f2e87d54ad1868501e8c83ef59f6bf07
tigervnc-debuginfo-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 4a6f8572e597d7a84d747da27ddfcd0c580941ff7a499e5c5ea7ffe1f1410197
tigervnc-debugsource-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: b7c8639cff28ee1b73c09b16277ae3d6b1fcee37a26f89f88b395e5b7f7e79a7
tigervnc-icons-1.11.0-8.el8_4.3.noarch.rpm SHA-256: 037b5c2d9d48f4c55967b37591fc8d00448d150c78999f3428d3eaa7d91b43c0
tigervnc-license-1.11.0-8.el8_4.3.noarch.rpm SHA-256: 889d0cf603304f94f414297523018dd49845b1098f12b4eae7ebcc1a05c3e72a
tigervnc-selinux-1.11.0-8.el8_4.3.noarch.rpm SHA-256: d88717a064cc58de3f06f607ff7b72844ac0180e5bc88ebcfe5e53c801fc2ec1
tigervnc-server-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 70982471d7e1b7cbd9b439e1ef4756362c8369067a7409c6edff02bbf279839b
tigervnc-server-debuginfo-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 0a2d1f07c0a807d29ee1195ffabab83c67a4329f12c06d1459b8e0cfab5bb475
tigervnc-server-minimal-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: f8415c24024a93459a2e2e2eddc6284cd35cf99d0d2d82f4f80d4ea4f10efe15
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: a510642156bfbe4e163e31cbaa2a20f2e9be002b4d2236b722ee85a570c23af9
tigervnc-server-module-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 8022c83d71d9f3331733d098dc02becf234369c1caf1083b6495ba888a7073e5
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 07f83892e396b12f796d031b7cd73059ce49c17b344b3c095d4fcb45eeabbabb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
tigervnc-1.11.0-8.el8_4.3.src.rpm SHA-256: c02e22018e6cd3cc5e74d333f2910d9c3da6b8e8e32a5c8af404d64ba8f59489
ppc64le
tigervnc-1.11.0-8.el8_4.3.ppc64le.rpm SHA-256: cda840f3dc38e7e8dd13fcf2fdbf922f92029e79d2b4a911a10cd64471c2c70b
tigervnc-debuginfo-1.11.0-8.el8_4.3.ppc64le.rpm SHA-256: 7a0c610e9362d3d4543b83a1380ed2d6706db95c9584a1072b2b770ba1457b7f
tigervnc-debugsource-1.11.0-8.el8_4.3.ppc64le.rpm SHA-256: 445cc01d683322bd9fd911d64fa9e36b005ca15216a29572f8dfb088c4ad6524
tigervnc-icons-1.11.0-8.el8_4.3.noarch.rpm SHA-256: 037b5c2d9d48f4c55967b37591fc8d00448d150c78999f3428d3eaa7d91b43c0
tigervnc-license-1.11.0-8.el8_4.3.noarch.rpm SHA-256: 889d0cf603304f94f414297523018dd49845b1098f12b4eae7ebcc1a05c3e72a
tigervnc-selinux-1.11.0-8.el8_4.3.noarch.rpm SHA-256: d88717a064cc58de3f06f607ff7b72844ac0180e5bc88ebcfe5e53c801fc2ec1
tigervnc-server-1.11.0-8.el8_4.3.ppc64le.rpm SHA-256: 30d2bf45369248d3cdeb7992e24d1f431ce3f9a6f3c392545b65ee88519c1bf7
tigervnc-server-debuginfo-1.11.0-8.el8_4.3.ppc64le.rpm SHA-256: 1e5a10401bd8a944ba58e94224251ff98f6bde4bddd19055f43164dbb565bab4
tigervnc-server-minimal-1.11.0-8.el8_4.3.ppc64le.rpm SHA-256: a3a83eca4311ac84aa9be7c697b662ca898e5e99a2b5ef66be1b29f7d321f285
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.3.ppc64le.rpm SHA-256: b98763dc342d0c1c651a20b56c74b4e98d133ca4a3df0b5add678cfd4985725d
tigervnc-server-module-1.11.0-8.el8_4.3.ppc64le.rpm SHA-256: cd94b5577273708b73b5acadb3c1b082f82a0274ad3bc02e7cec3473abffa957
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.3.ppc64le.rpm SHA-256: ff23ab36f7b6cf844093531a80e91100145b4bbb560584825fbdb85feee59d69

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
tigervnc-1.11.0-8.el8_4.3.src.rpm SHA-256: c02e22018e6cd3cc5e74d333f2910d9c3da6b8e8e32a5c8af404d64ba8f59489
x86_64
tigervnc-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 2ba08fad41ebf5ecee5503789ea88917f2e87d54ad1868501e8c83ef59f6bf07
tigervnc-debuginfo-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 4a6f8572e597d7a84d747da27ddfcd0c580941ff7a499e5c5ea7ffe1f1410197
tigervnc-debugsource-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: b7c8639cff28ee1b73c09b16277ae3d6b1fcee37a26f89f88b395e5b7f7e79a7
tigervnc-icons-1.11.0-8.el8_4.3.noarch.rpm SHA-256: 037b5c2d9d48f4c55967b37591fc8d00448d150c78999f3428d3eaa7d91b43c0
tigervnc-license-1.11.0-8.el8_4.3.noarch.rpm SHA-256: 889d0cf603304f94f414297523018dd49845b1098f12b4eae7ebcc1a05c3e72a
tigervnc-selinux-1.11.0-8.el8_4.3.noarch.rpm SHA-256: d88717a064cc58de3f06f607ff7b72844ac0180e5bc88ebcfe5e53c801fc2ec1
tigervnc-server-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 70982471d7e1b7cbd9b439e1ef4756362c8369067a7409c6edff02bbf279839b
tigervnc-server-debuginfo-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 0a2d1f07c0a807d29ee1195ffabab83c67a4329f12c06d1459b8e0cfab5bb475
tigervnc-server-minimal-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: f8415c24024a93459a2e2e2eddc6284cd35cf99d0d2d82f4f80d4ea4f10efe15
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: a510642156bfbe4e163e31cbaa2a20f2e9be002b4d2236b722ee85a570c23af9
tigervnc-server-module-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 8022c83d71d9f3331733d098dc02becf234369c1caf1083b6495ba888a7073e5
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.3.x86_64.rpm SHA-256: 07f83892e396b12f796d031b7cd73059ce49c17b344b3c095d4fcb45eeabbabb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility