Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0017 - Security Advisory
Issued:
2024-01-02
Updated:
2024-01-02

RHSA-2024:0017 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377)
  • xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2253291 - CVE-2023-6377 xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions
  • BZ - 2253298 - CVE-2023-6478 xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty

CVEs

  • CVE-2023-6377
  • CVE-2023-6478

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
tigervnc-1.9.0-15.el8_2.6.src.rpm SHA-256: f23bc69169c53e381fbcc152e9ef449f6bca1ab63c25e0818cf565528f5cb342
x86_64
tigervnc-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: bf35322476de138133f79c25f0f340bebbb3986f3e1fa0b3d984c5f3a43f1ea8
tigervnc-debuginfo-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: f08b61b5421b6e4c6c4cd862122ffb4978cec01e5b5b77d8c4cf5e7d48c00044
tigervnc-debugsource-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: ebd3f2b868f18cdacb138c3b54804f507b3f8c59885a00c7f8660cbc9a450526
tigervnc-icons-1.9.0-15.el8_2.6.noarch.rpm SHA-256: f273ec52ec0c3f69a074899bd2d696539d9fc666910af577c901e51ae586e75a
tigervnc-license-1.9.0-15.el8_2.6.noarch.rpm SHA-256: ee8fef23afb5b7fe435ac7681dc986f087963b5486ce182b11bd8fdd8ff0244f
tigervnc-server-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: da55eae74f8992d9c95f33d7346e0d3b4549ee0bf193e5c57c6340f83c1152c6
tigervnc-server-applet-1.9.0-15.el8_2.6.noarch.rpm SHA-256: 0066f46700ae0f9ed1ec165dc7002683e10d83414ec7546f1f6f2ab2ab32ecc3
tigervnc-server-debuginfo-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: 75a0c1a3e0a268240fdc9a366745ee8da1946845da99d5a7f14f7137bf86897d
tigervnc-server-minimal-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: b5e82183a1aa8ef0b95a81a983a77556f29f2734cf4a25a1c71e0c7d3679e311
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: 01dcee15c462dacd87c1c8de268b526e77482c78cc547563976f96122fa768fd
tigervnc-server-module-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: 0feb251a01665d6c58d441ec3cdb5d4d016747f720780d912dfebbc28022f324
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: fc5757a0528725ab287cd4ebaf0053c8449a73bde54a06c4ef86e06d7a42bd8d

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
tigervnc-1.9.0-15.el8_2.6.src.rpm SHA-256: f23bc69169c53e381fbcc152e9ef449f6bca1ab63c25e0818cf565528f5cb342
x86_64
tigervnc-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: bf35322476de138133f79c25f0f340bebbb3986f3e1fa0b3d984c5f3a43f1ea8
tigervnc-debuginfo-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: f08b61b5421b6e4c6c4cd862122ffb4978cec01e5b5b77d8c4cf5e7d48c00044
tigervnc-debugsource-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: ebd3f2b868f18cdacb138c3b54804f507b3f8c59885a00c7f8660cbc9a450526
tigervnc-icons-1.9.0-15.el8_2.6.noarch.rpm SHA-256: f273ec52ec0c3f69a074899bd2d696539d9fc666910af577c901e51ae586e75a
tigervnc-license-1.9.0-15.el8_2.6.noarch.rpm SHA-256: ee8fef23afb5b7fe435ac7681dc986f087963b5486ce182b11bd8fdd8ff0244f
tigervnc-server-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: da55eae74f8992d9c95f33d7346e0d3b4549ee0bf193e5c57c6340f83c1152c6
tigervnc-server-applet-1.9.0-15.el8_2.6.noarch.rpm SHA-256: 0066f46700ae0f9ed1ec165dc7002683e10d83414ec7546f1f6f2ab2ab32ecc3
tigervnc-server-debuginfo-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: 75a0c1a3e0a268240fdc9a366745ee8da1946845da99d5a7f14f7137bf86897d
tigervnc-server-minimal-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: b5e82183a1aa8ef0b95a81a983a77556f29f2734cf4a25a1c71e0c7d3679e311
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: 01dcee15c462dacd87c1c8de268b526e77482c78cc547563976f96122fa768fd
tigervnc-server-module-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: 0feb251a01665d6c58d441ec3cdb5d4d016747f720780d912dfebbc28022f324
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: fc5757a0528725ab287cd4ebaf0053c8449a73bde54a06c4ef86e06d7a42bd8d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
tigervnc-1.9.0-15.el8_2.6.src.rpm SHA-256: f23bc69169c53e381fbcc152e9ef449f6bca1ab63c25e0818cf565528f5cb342
ppc64le
tigervnc-1.9.0-15.el8_2.6.ppc64le.rpm SHA-256: c2817eaf1eb672a3dbcc1fa99fe87dfd1d109e800566a003aa14703ae1ade70e
tigervnc-debuginfo-1.9.0-15.el8_2.6.ppc64le.rpm SHA-256: 7cb1e65fa710640193c61888de7c9508c250e0d65f065e35e6e7ee544c610ae5
tigervnc-debugsource-1.9.0-15.el8_2.6.ppc64le.rpm SHA-256: ac12c2588a2a446f9338c5c49faeb7b4042a56e7ea73899462cf86a3e9437bd5
tigervnc-icons-1.9.0-15.el8_2.6.noarch.rpm SHA-256: f273ec52ec0c3f69a074899bd2d696539d9fc666910af577c901e51ae586e75a
tigervnc-license-1.9.0-15.el8_2.6.noarch.rpm SHA-256: ee8fef23afb5b7fe435ac7681dc986f087963b5486ce182b11bd8fdd8ff0244f
tigervnc-server-1.9.0-15.el8_2.6.ppc64le.rpm SHA-256: d5a6fcc03f384b394d18dbcf99354cd93049c605d72b48b02e527d2aab4d8fc2
tigervnc-server-applet-1.9.0-15.el8_2.6.noarch.rpm SHA-256: 0066f46700ae0f9ed1ec165dc7002683e10d83414ec7546f1f6f2ab2ab32ecc3
tigervnc-server-debuginfo-1.9.0-15.el8_2.6.ppc64le.rpm SHA-256: 765853414d7184946fb436cdce9f717a9898237061365fa9f1bacbc09ca39609
tigervnc-server-minimal-1.9.0-15.el8_2.6.ppc64le.rpm SHA-256: fc9ab0bbde11732305f1a7ac2af89340cace5e223ac7083a198cd24f559b8a35
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.6.ppc64le.rpm SHA-256: 42fe01d4fae44905e68e37407f290071da9a6f98e5e03c0faf589ae282256447
tigervnc-server-module-1.9.0-15.el8_2.6.ppc64le.rpm SHA-256: 0e9b1754a39c655c4421153aa6645f30984c1daa36b00d5d9f3e36072cefbb90
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.6.ppc64le.rpm SHA-256: b07c8900b9e07aff48f2ee465386cf380b9f3711b311f21ed3057e9cb454a8b3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
tigervnc-1.9.0-15.el8_2.6.src.rpm SHA-256: f23bc69169c53e381fbcc152e9ef449f6bca1ab63c25e0818cf565528f5cb342
x86_64
tigervnc-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: bf35322476de138133f79c25f0f340bebbb3986f3e1fa0b3d984c5f3a43f1ea8
tigervnc-debuginfo-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: f08b61b5421b6e4c6c4cd862122ffb4978cec01e5b5b77d8c4cf5e7d48c00044
tigervnc-debugsource-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: ebd3f2b868f18cdacb138c3b54804f507b3f8c59885a00c7f8660cbc9a450526
tigervnc-icons-1.9.0-15.el8_2.6.noarch.rpm SHA-256: f273ec52ec0c3f69a074899bd2d696539d9fc666910af577c901e51ae586e75a
tigervnc-license-1.9.0-15.el8_2.6.noarch.rpm SHA-256: ee8fef23afb5b7fe435ac7681dc986f087963b5486ce182b11bd8fdd8ff0244f
tigervnc-server-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: da55eae74f8992d9c95f33d7346e0d3b4549ee0bf193e5c57c6340f83c1152c6
tigervnc-server-applet-1.9.0-15.el8_2.6.noarch.rpm SHA-256: 0066f46700ae0f9ed1ec165dc7002683e10d83414ec7546f1f6f2ab2ab32ecc3
tigervnc-server-debuginfo-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: 75a0c1a3e0a268240fdc9a366745ee8da1946845da99d5a7f14f7137bf86897d
tigervnc-server-minimal-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: b5e82183a1aa8ef0b95a81a983a77556f29f2734cf4a25a1c71e0c7d3679e311
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: 01dcee15c462dacd87c1c8de268b526e77482c78cc547563976f96122fa768fd
tigervnc-server-module-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: 0feb251a01665d6c58d441ec3cdb5d4d016747f720780d912dfebbc28022f324
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.6.x86_64.rpm SHA-256: fc5757a0528725ab287cd4ebaf0053c8449a73bde54a06c4ef86e06d7a42bd8d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility