Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0016 - Security Advisory
Issued:
2024-01-02
Updated:
2024-01-02

RHSA-2024:0016 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377)
  • xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2253291 - CVE-2023-6377 xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions
  • BZ - 2253298 - CVE-2023-6478 xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty

CVEs

  • CVE-2023-6377
  • CVE-2023-6478

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
tigervnc-1.11.0-8.el8_4.5.src.rpm SHA-256: 1699957880e0b8aa383c6d72f542ea669b1ae12079043f85f81279902a0301b2
x86_64
tigervnc-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: c80aba0ae955cf0547019b597ad4a8569b78493bfc5e33611624312b037ffe0b
tigervnc-debuginfo-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: ef2a4c7d93238c45bf11bf28f36113ab4537ae1051cd3e9f82104f7c308e7fd0
tigervnc-debugsource-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: 98855c5e275b6487bfd2600da0e68199ff93a015594eb4c05948052c38c6fd48
tigervnc-icons-1.11.0-8.el8_4.5.noarch.rpm SHA-256: 58991722a7a31e941c3cb6aa3e685fd0bee6c521e8a869a5a4e228fc94119bdc
tigervnc-license-1.11.0-8.el8_4.5.noarch.rpm SHA-256: 185f360f80bb3c205589a357cf6a1c7ed434a0fd2023f642766e6df28f2649cf
tigervnc-selinux-1.11.0-8.el8_4.5.noarch.rpm SHA-256: bfd9136d20e17b34a0cf8bd7306a3e408cbad251b1b6815161cbff6e02c5b746
tigervnc-server-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: a38c497cfc36befa06b9728acfe1016defd80a5a7601f6f3f88426b2d133f91a
tigervnc-server-debuginfo-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: ef23e78b265c8596447dccf82a438a4f6e57640ff1bf805efe5611dd17f3e71e
tigervnc-server-minimal-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: 1d4155f2b59142a14f992369fcb514c4a226d3fc49b8b29ef8a979b065e7591e
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: 1c6575c64b9455a100a0f4f02d77d87f424c59169b41beffcd308cb2910c1048
tigervnc-server-module-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: b5fdfb4e9deffa1dddf2350c700b4ad94de41ab74ca1cb63be657b76fadc4ca0
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: ab8122e7d13ae57a069800d73b08ec0620f1704966b00262b49d4b155663d266

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
tigervnc-1.11.0-8.el8_4.5.src.rpm SHA-256: 1699957880e0b8aa383c6d72f542ea669b1ae12079043f85f81279902a0301b2
x86_64
tigervnc-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: c80aba0ae955cf0547019b597ad4a8569b78493bfc5e33611624312b037ffe0b
tigervnc-debuginfo-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: ef2a4c7d93238c45bf11bf28f36113ab4537ae1051cd3e9f82104f7c308e7fd0
tigervnc-debugsource-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: 98855c5e275b6487bfd2600da0e68199ff93a015594eb4c05948052c38c6fd48
tigervnc-icons-1.11.0-8.el8_4.5.noarch.rpm SHA-256: 58991722a7a31e941c3cb6aa3e685fd0bee6c521e8a869a5a4e228fc94119bdc
tigervnc-license-1.11.0-8.el8_4.5.noarch.rpm SHA-256: 185f360f80bb3c205589a357cf6a1c7ed434a0fd2023f642766e6df28f2649cf
tigervnc-selinux-1.11.0-8.el8_4.5.noarch.rpm SHA-256: bfd9136d20e17b34a0cf8bd7306a3e408cbad251b1b6815161cbff6e02c5b746
tigervnc-server-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: a38c497cfc36befa06b9728acfe1016defd80a5a7601f6f3f88426b2d133f91a
tigervnc-server-debuginfo-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: ef23e78b265c8596447dccf82a438a4f6e57640ff1bf805efe5611dd17f3e71e
tigervnc-server-minimal-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: 1d4155f2b59142a14f992369fcb514c4a226d3fc49b8b29ef8a979b065e7591e
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: 1c6575c64b9455a100a0f4f02d77d87f424c59169b41beffcd308cb2910c1048
tigervnc-server-module-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: b5fdfb4e9deffa1dddf2350c700b4ad94de41ab74ca1cb63be657b76fadc4ca0
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: ab8122e7d13ae57a069800d73b08ec0620f1704966b00262b49d4b155663d266

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
tigervnc-1.11.0-8.el8_4.5.src.rpm SHA-256: 1699957880e0b8aa383c6d72f542ea669b1ae12079043f85f81279902a0301b2
ppc64le
tigervnc-1.11.0-8.el8_4.5.ppc64le.rpm SHA-256: f9a465cd3c2eac5533d4e86e1efbd3640e8e8ed38ed6beade8dea11a9a5d6510
tigervnc-debuginfo-1.11.0-8.el8_4.5.ppc64le.rpm SHA-256: 0dfa2d7a73ec468d5e9ed4df9add49661ea290cf720c7c4caaed5885d26a3606
tigervnc-debugsource-1.11.0-8.el8_4.5.ppc64le.rpm SHA-256: 082ed2254f9af7532bcb0d33661d329dec31ad51a936467b5f754a1a6a0d628b
tigervnc-icons-1.11.0-8.el8_4.5.noarch.rpm SHA-256: 58991722a7a31e941c3cb6aa3e685fd0bee6c521e8a869a5a4e228fc94119bdc
tigervnc-license-1.11.0-8.el8_4.5.noarch.rpm SHA-256: 185f360f80bb3c205589a357cf6a1c7ed434a0fd2023f642766e6df28f2649cf
tigervnc-selinux-1.11.0-8.el8_4.5.noarch.rpm SHA-256: bfd9136d20e17b34a0cf8bd7306a3e408cbad251b1b6815161cbff6e02c5b746
tigervnc-server-1.11.0-8.el8_4.5.ppc64le.rpm SHA-256: 546a610c3d007d317a7df4f060f5108fb4a57bf7a40528b74cdb9e9a6980e1d9
tigervnc-server-debuginfo-1.11.0-8.el8_4.5.ppc64le.rpm SHA-256: 07f45e7911281d72ad811cb76754d29cec178b0a3bf5dfed65cd02ccd9880904
tigervnc-server-minimal-1.11.0-8.el8_4.5.ppc64le.rpm SHA-256: ec3c21c188373733a6f92ce6e7721eeaab29cc338179008b48e7565630b3cf9c
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.5.ppc64le.rpm SHA-256: 576654250a9cb6c21f58974629a617dd2b7cc8ae0c2053d7c4916def47f2d263
tigervnc-server-module-1.11.0-8.el8_4.5.ppc64le.rpm SHA-256: 2a63226742167483505ee03d085b8b4a82940cd2b4a80313af8c1c194314f1af
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.5.ppc64le.rpm SHA-256: a9ec9dd4ab1243608dc55335cf00d247b7b1f078c7463d851b1392fdd4b383f5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
tigervnc-1.11.0-8.el8_4.5.src.rpm SHA-256: 1699957880e0b8aa383c6d72f542ea669b1ae12079043f85f81279902a0301b2
x86_64
tigervnc-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: c80aba0ae955cf0547019b597ad4a8569b78493bfc5e33611624312b037ffe0b
tigervnc-debuginfo-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: ef2a4c7d93238c45bf11bf28f36113ab4537ae1051cd3e9f82104f7c308e7fd0
tigervnc-debugsource-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: 98855c5e275b6487bfd2600da0e68199ff93a015594eb4c05948052c38c6fd48
tigervnc-icons-1.11.0-8.el8_4.5.noarch.rpm SHA-256: 58991722a7a31e941c3cb6aa3e685fd0bee6c521e8a869a5a4e228fc94119bdc
tigervnc-license-1.11.0-8.el8_4.5.noarch.rpm SHA-256: 185f360f80bb3c205589a357cf6a1c7ed434a0fd2023f642766e6df28f2649cf
tigervnc-selinux-1.11.0-8.el8_4.5.noarch.rpm SHA-256: bfd9136d20e17b34a0cf8bd7306a3e408cbad251b1b6815161cbff6e02c5b746
tigervnc-server-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: a38c497cfc36befa06b9728acfe1016defd80a5a7601f6f3f88426b2d133f91a
tigervnc-server-debuginfo-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: ef23e78b265c8596447dccf82a438a4f6e57640ff1bf805efe5611dd17f3e71e
tigervnc-server-minimal-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: 1d4155f2b59142a14f992369fcb514c4a226d3fc49b8b29ef8a979b065e7591e
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: 1c6575c64b9455a100a0f4f02d77d87f424c59169b41beffcd308cb2910c1048
tigervnc-server-module-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: b5fdfb4e9deffa1dddf2350c700b4ad94de41ab74ca1cb63be657b76fadc4ca0
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.5.x86_64.rpm SHA-256: ab8122e7d13ae57a069800d73b08ec0620f1704966b00262b49d4b155663d266

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility