Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0018 - Security Advisory
Issued:
2024-01-02
Updated:
2024-01-02

RHSA-2024:0018 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377)
  • xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2253291 - CVE-2023-6377 xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions
  • BZ - 2253298 - CVE-2023-6478 xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty

CVEs

  • CVE-2023-6377
  • CVE-2023-6478

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
tigervnc-1.13.1-2.el8_9.4.src.rpm SHA-256: 8ff5edcb39fe22f112f7aed24b181b157a741cd3ffe7cb8b6bf5cc01e2f07d1f
x86_64
tigervnc-1.13.1-2.el8_9.4.x86_64.rpm SHA-256: ff62eda0d06e5d4befb25f3617dc1734726a787977a15853bb4ac207ed607381
tigervnc-debuginfo-1.13.1-2.el8_9.4.x86_64.rpm SHA-256: bad85ec884e40813d167bf87c0107c48b64a36f8d179a387ce91887348bd6cfe
tigervnc-debugsource-1.13.1-2.el8_9.4.x86_64.rpm SHA-256: f46beeff2804e95d214c1a8a179f0349f03ff112bc847563463c64749780d06c
tigervnc-icons-1.13.1-2.el8_9.4.noarch.rpm SHA-256: 21ce8dc5640510a41578f14f3894c0d2b938efacde7b66fd27069803f964ef35
tigervnc-license-1.13.1-2.el8_9.4.noarch.rpm SHA-256: 5e9bac87f07ed2842b839bbae40a82753bc93dbe9eb4ccb87987b5ac24bef8a2
tigervnc-selinux-1.13.1-2.el8_9.4.noarch.rpm SHA-256: 123c81ce99af74dcf0a53fdaeaf2947aa7cd4000548dce6471cfd94b451557e6
tigervnc-server-1.13.1-2.el8_9.4.x86_64.rpm SHA-256: 770e9cd44e48ea4eaeae2a08508a90e8f414820c1eba5e5d97c4d4224680fbf0
tigervnc-server-debuginfo-1.13.1-2.el8_9.4.x86_64.rpm SHA-256: 1e690ffaf0c326d4caa1a0c7e2ee98440d7399905d84098b829e3b7cc8ceb400
tigervnc-server-minimal-1.13.1-2.el8_9.4.x86_64.rpm SHA-256: 71b7271bf4536368dd8e1f41730d1a4b501b1b9150f57adb20f20e2e5b631129
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.4.x86_64.rpm SHA-256: 42d0888183a931fd3f3e5fd1d1f648f765d0193111a42aaa3cae9d3ee9fc03eb
tigervnc-server-module-1.13.1-2.el8_9.4.x86_64.rpm SHA-256: 87ddc1fb7fe15979a5abbc43feb02a46bb6c30587fecfd1ba796c736b240701d
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.4.x86_64.rpm SHA-256: 9218b056c01ef09b4448bed4389568d4a3f5665a80ba9d2bbc4794d80b257554

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
tigervnc-1.13.1-2.el8_9.4.src.rpm SHA-256: 8ff5edcb39fe22f112f7aed24b181b157a741cd3ffe7cb8b6bf5cc01e2f07d1f
s390x
tigervnc-1.13.1-2.el8_9.4.s390x.rpm SHA-256: 2609c3c0ee82b80dfb796a9d4a5fcfae71622227b58bd091c349051f72b38394
tigervnc-debuginfo-1.13.1-2.el8_9.4.s390x.rpm SHA-256: 1e4dff39536d0036fbdbf8cf9b1cae1797a543bfcdcfea972dd15bc87c88d7ac
tigervnc-debugsource-1.13.1-2.el8_9.4.s390x.rpm SHA-256: 3ffdae534737e6871e85f7e9080d51df47c13a2428e43e4a1260a7ce735e9a2e
tigervnc-icons-1.13.1-2.el8_9.4.noarch.rpm SHA-256: 21ce8dc5640510a41578f14f3894c0d2b938efacde7b66fd27069803f964ef35
tigervnc-license-1.13.1-2.el8_9.4.noarch.rpm SHA-256: 5e9bac87f07ed2842b839bbae40a82753bc93dbe9eb4ccb87987b5ac24bef8a2
tigervnc-selinux-1.13.1-2.el8_9.4.noarch.rpm SHA-256: 123c81ce99af74dcf0a53fdaeaf2947aa7cd4000548dce6471cfd94b451557e6
tigervnc-server-1.13.1-2.el8_9.4.s390x.rpm SHA-256: 082b2fa2db9e9441d42a8e4c37a5e1fb5ff5c26b9e197075ea5f1a8c6fd1ba7a
tigervnc-server-debuginfo-1.13.1-2.el8_9.4.s390x.rpm SHA-256: 6fd46e5c14a063e8b27e04bef68daa4dd66bd260949fc52e0deb213e2b9517c6
tigervnc-server-minimal-1.13.1-2.el8_9.4.s390x.rpm SHA-256: 94d3c3c8ad87beadbbf91028374e76cdc41a514b8e124e713aedb7486c6875ce
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.4.s390x.rpm SHA-256: 6c15904d57a82eeb7d527c2ae32f0ef3fb43e262d5c8048dcc164601d3cc1679
tigervnc-server-module-1.13.1-2.el8_9.4.s390x.rpm SHA-256: a462308aa17a70583bb89913af63a78be5400221eaef95d65f9b9212b0be6639
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.4.s390x.rpm SHA-256: df6d2699446a9dd5df006d925a240df2295b52881af92f8173c8ea6a42d58639

Red Hat Enterprise Linux for Power, little endian 8

SRPM
tigervnc-1.13.1-2.el8_9.4.src.rpm SHA-256: 8ff5edcb39fe22f112f7aed24b181b157a741cd3ffe7cb8b6bf5cc01e2f07d1f
ppc64le
tigervnc-1.13.1-2.el8_9.4.ppc64le.rpm SHA-256: 70d267fbca9d573c92e0721f5df121da388f9a3591351c076d7d8d1544ba11ea
tigervnc-debuginfo-1.13.1-2.el8_9.4.ppc64le.rpm SHA-256: 618dacad27bccfd627cf24ae2462be8f4136f950a7b0d487e84586a97b2e9860
tigervnc-debugsource-1.13.1-2.el8_9.4.ppc64le.rpm SHA-256: 0f816de154eb3817c56525b976cc0ae983480aefc0b824f5e6483556a2008467
tigervnc-icons-1.13.1-2.el8_9.4.noarch.rpm SHA-256: 21ce8dc5640510a41578f14f3894c0d2b938efacde7b66fd27069803f964ef35
tigervnc-license-1.13.1-2.el8_9.4.noarch.rpm SHA-256: 5e9bac87f07ed2842b839bbae40a82753bc93dbe9eb4ccb87987b5ac24bef8a2
tigervnc-selinux-1.13.1-2.el8_9.4.noarch.rpm SHA-256: 123c81ce99af74dcf0a53fdaeaf2947aa7cd4000548dce6471cfd94b451557e6
tigervnc-server-1.13.1-2.el8_9.4.ppc64le.rpm SHA-256: 9f77bd1b619e0829881288502865693e450007d06bbb32d1479595db39fc2497
tigervnc-server-debuginfo-1.13.1-2.el8_9.4.ppc64le.rpm SHA-256: fa467e33d37920371abe9835571bb989a902d080c7697687db709640827316cc
tigervnc-server-minimal-1.13.1-2.el8_9.4.ppc64le.rpm SHA-256: ec444ee798ebe8c9a005818fe014127aed0426f4ee3db711078ee5f706218366
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.4.ppc64le.rpm SHA-256: 911ebfe41cecf584edecadaaa0dbdaaedede8c01b2817bc8647d5df952ee6039
tigervnc-server-module-1.13.1-2.el8_9.4.ppc64le.rpm SHA-256: bc6436fd59eadc79dcd9cda204d6405004436c69cdf21abb6f76f9978f82ac7b
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.4.ppc64le.rpm SHA-256: 313a1bb8e9de559ae73196013e193cbf7a787120e98e970d2db47bc8f59590c7

Red Hat Enterprise Linux for ARM 64 8

SRPM
tigervnc-1.13.1-2.el8_9.4.src.rpm SHA-256: 8ff5edcb39fe22f112f7aed24b181b157a741cd3ffe7cb8b6bf5cc01e2f07d1f
aarch64
tigervnc-1.13.1-2.el8_9.4.aarch64.rpm SHA-256: ad9746fc333c031c7276720e7eecccf39f3d2acf4840b6eb873b0f45f8ceb210
tigervnc-debuginfo-1.13.1-2.el8_9.4.aarch64.rpm SHA-256: 4ae688d05da2952bbff6fe8615b3f22c6484d4c1d1eda7186932b622e9e843b2
tigervnc-debugsource-1.13.1-2.el8_9.4.aarch64.rpm SHA-256: 53bc24810343874b1e68e24f6261501ffd71c6fb3801786cc139c6ce800eb292
tigervnc-icons-1.13.1-2.el8_9.4.noarch.rpm SHA-256: 21ce8dc5640510a41578f14f3894c0d2b938efacde7b66fd27069803f964ef35
tigervnc-license-1.13.1-2.el8_9.4.noarch.rpm SHA-256: 5e9bac87f07ed2842b839bbae40a82753bc93dbe9eb4ccb87987b5ac24bef8a2
tigervnc-selinux-1.13.1-2.el8_9.4.noarch.rpm SHA-256: 123c81ce99af74dcf0a53fdaeaf2947aa7cd4000548dce6471cfd94b451557e6
tigervnc-server-1.13.1-2.el8_9.4.aarch64.rpm SHA-256: 30ec7f40366af9da023d4da6c848af41abf3d865bdadb4cc2fbe8d98b9499692
tigervnc-server-debuginfo-1.13.1-2.el8_9.4.aarch64.rpm SHA-256: 3b3cb0d08fce59af99b3f953b18863bc27a0f15a9193a20e64e51b1259825f83
tigervnc-server-minimal-1.13.1-2.el8_9.4.aarch64.rpm SHA-256: 8d02d1deb3cfb3fa5e0f39029a30f3f4f86206823c0811f8ee018e55b5175ca9
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.4.aarch64.rpm SHA-256: c220ac1e5c0f3082e00328ac81455937a6a3759e6cf1b15f3f8d8008681386f6
tigervnc-server-module-1.13.1-2.el8_9.4.aarch64.rpm SHA-256: 1020324d76c370d1609a1b2ed8f27798d48e19f8e2009f7f688ccdbc8b1e1e8c
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.4.aarch64.rpm SHA-256: ae44b7e91f7f842a6cba715bf936124183555bfdcc3344c15ba7b90f0f77f953

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility