Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0128 - Security Advisory
Issued:
2024-01-10
Updated:
2024-01-10

RHSA-2024:0128 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2243091 - CVE-2023-5367 xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty

CVEs

  • CVE-2023-5367

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
tigervnc-1.13.1-2.el8_9.1.src.rpm SHA-256: de7a0672fb90e865a978e9eb2da60ab33eca9326491816f07baae433091144c0
x86_64
tigervnc-1.13.1-2.el8_9.1.x86_64.rpm SHA-256: 3ce94c235a76639033308566956d43c7eee20daa800bf3f8915c270004605f2d
tigervnc-debuginfo-1.13.1-2.el8_9.1.x86_64.rpm SHA-256: 54737736dc30b891bf3e2d9fc82ef8180d585c71a007997156e43935b466d8d3
tigervnc-debugsource-1.13.1-2.el8_9.1.x86_64.rpm SHA-256: 333369322f69d60bc00198ebbf6b5b60c126d0b067b9d51ca2fcc52c9fb26124
tigervnc-icons-1.13.1-2.el8_9.1.noarch.rpm SHA-256: 5c1459c57d56e357a4747d51345a52660cc8ab7c092fd26a9bcfc98deb98e13d
tigervnc-license-1.13.1-2.el8_9.1.noarch.rpm SHA-256: a54bbbbc1f2758d032d6bc8259164a85f6f33651a823bf5a71846fedc0b52773
tigervnc-selinux-1.13.1-2.el8_9.1.noarch.rpm SHA-256: a45dc28c2bdcca1ef0bf5a7ffdbf90a19ca4c330532a8330ab073c7e233c6cbb
tigervnc-server-1.13.1-2.el8_9.1.x86_64.rpm SHA-256: 3dd7553c469705a7723361c0f9cc63dab314f6d652e30bc2af0f97f3558698e6
tigervnc-server-debuginfo-1.13.1-2.el8_9.1.x86_64.rpm SHA-256: 1286e3d3795663b3d3b73c9cb5c3310d5a8708797191bd941167b0c47bf2a05f
tigervnc-server-minimal-1.13.1-2.el8_9.1.x86_64.rpm SHA-256: 17f9b0eb343815d9bbfd34789e7eecdfaa98197842fd89bcafec2f9b916d4ed1
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.1.x86_64.rpm SHA-256: 5304613ec8120772f4145abe5303bee7ec571c625a51a0f324538e6b6b27f752
tigervnc-server-module-1.13.1-2.el8_9.1.x86_64.rpm SHA-256: 47126fc76044828b9ae6e47ac61d32aeb3baad70234d9eb0f13ca98e8c37374c
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.1.x86_64.rpm SHA-256: 7de3ab3dffb66cfc15efa91621daeebfd82819052ca01df1a6fe53a9f586428f

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
tigervnc-1.13.1-2.el8_9.1.src.rpm SHA-256: de7a0672fb90e865a978e9eb2da60ab33eca9326491816f07baae433091144c0
s390x
tigervnc-1.13.1-2.el8_9.1.s390x.rpm SHA-256: e41475dc1a10e12a3b80547bd2c3356843beae1b6c9f9b895ba4ab7b6f2943f8
tigervnc-debuginfo-1.13.1-2.el8_9.1.s390x.rpm SHA-256: 224296829a8b51a677d7d1a4809f9fb3e7464a3a72a34247974bafd50285aa94
tigervnc-debugsource-1.13.1-2.el8_9.1.s390x.rpm SHA-256: 08ffa40b02db5d8375407d5f3eb5b1b2d78093e56ff7e8145d04684e18b184fd
tigervnc-icons-1.13.1-2.el8_9.1.noarch.rpm SHA-256: 5c1459c57d56e357a4747d51345a52660cc8ab7c092fd26a9bcfc98deb98e13d
tigervnc-license-1.13.1-2.el8_9.1.noarch.rpm SHA-256: a54bbbbc1f2758d032d6bc8259164a85f6f33651a823bf5a71846fedc0b52773
tigervnc-selinux-1.13.1-2.el8_9.1.noarch.rpm SHA-256: a45dc28c2bdcca1ef0bf5a7ffdbf90a19ca4c330532a8330ab073c7e233c6cbb
tigervnc-server-1.13.1-2.el8_9.1.s390x.rpm SHA-256: b3ccdf836e13688364c3d2571cc898967cafed3fd99523d8cba08ccc969c4b42
tigervnc-server-debuginfo-1.13.1-2.el8_9.1.s390x.rpm SHA-256: 1c0b4ffcee22b68628f9b0736bc29d3e0dd5c4d2421389ec5950f33c01d1e10d
tigervnc-server-minimal-1.13.1-2.el8_9.1.s390x.rpm SHA-256: da78aa0f4e97ac6c352c348bccee4dfa95d59515c5baf67663517bf0d25732f8
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.1.s390x.rpm SHA-256: efb1c8f7167afa9987670846cb13ee3b4f6328fbf9d5bfd12bee1d83f20671f1
tigervnc-server-module-1.13.1-2.el8_9.1.s390x.rpm SHA-256: d2205bd6eeb168c5a84f878a7e3f07f716f6bcc313b911c1c381ba6d43e8eb08
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.1.s390x.rpm SHA-256: 6be78555b88db47c39801b5863194f24603e19f9aa394c3ca9a51111a96bf3a8

Red Hat Enterprise Linux for Power, little endian 8

SRPM
tigervnc-1.13.1-2.el8_9.1.src.rpm SHA-256: de7a0672fb90e865a978e9eb2da60ab33eca9326491816f07baae433091144c0
ppc64le
tigervnc-1.13.1-2.el8_9.1.ppc64le.rpm SHA-256: 2abe68146a528a09591efcba82a5ae92301f96ab34e73211b9a86ebe35c249d2
tigervnc-debuginfo-1.13.1-2.el8_9.1.ppc64le.rpm SHA-256: 0dc062f900bcafb80ba0fe5ba38a4548a2e68a42646e25da0236dc4c46eb46f2
tigervnc-debugsource-1.13.1-2.el8_9.1.ppc64le.rpm SHA-256: 1179a65e9f5798915f29187b439a425c755384385177aae0c05701b0da85afbc
tigervnc-icons-1.13.1-2.el8_9.1.noarch.rpm SHA-256: 5c1459c57d56e357a4747d51345a52660cc8ab7c092fd26a9bcfc98deb98e13d
tigervnc-license-1.13.1-2.el8_9.1.noarch.rpm SHA-256: a54bbbbc1f2758d032d6bc8259164a85f6f33651a823bf5a71846fedc0b52773
tigervnc-selinux-1.13.1-2.el8_9.1.noarch.rpm SHA-256: a45dc28c2bdcca1ef0bf5a7ffdbf90a19ca4c330532a8330ab073c7e233c6cbb
tigervnc-server-1.13.1-2.el8_9.1.ppc64le.rpm SHA-256: 54b0144d4c144ba69fd99f8d26ad10d7297a1f2ae8769c6f16ac3226f6b017b9
tigervnc-server-debuginfo-1.13.1-2.el8_9.1.ppc64le.rpm SHA-256: 6efa0c9e517df3239ddeb4be3f5b249a805e9f517de3f9907660a4805b2a9203
tigervnc-server-minimal-1.13.1-2.el8_9.1.ppc64le.rpm SHA-256: c3a67ca4ce8f18ef2ba87338be092272d665e45d72e337db5180402f80f7bc18
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.1.ppc64le.rpm SHA-256: d127211ccc5b96e5e03af7310bb19e4da35fba5092e72643347a4a2d8e4106bb
tigervnc-server-module-1.13.1-2.el8_9.1.ppc64le.rpm SHA-256: cbf726dea45278d31f8121065e3e5897208cb3c528888b759bbf646c66353736
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.1.ppc64le.rpm SHA-256: 56b4d1ae25bc905d5dbfdf9928137edb689175b08e945214872e8c58b2abaad7

Red Hat Enterprise Linux for ARM 64 8

SRPM
tigervnc-1.13.1-2.el8_9.1.src.rpm SHA-256: de7a0672fb90e865a978e9eb2da60ab33eca9326491816f07baae433091144c0
aarch64
tigervnc-1.13.1-2.el8_9.1.aarch64.rpm SHA-256: 6651dfe63121a99136c95d559a6d924e91808f05a7de3ce9ad94079de5f0f9ab
tigervnc-debuginfo-1.13.1-2.el8_9.1.aarch64.rpm SHA-256: d531f449fb1cace7c9582c705865d8603d87179d824bd7819d009c6a85880d5f
tigervnc-debugsource-1.13.1-2.el8_9.1.aarch64.rpm SHA-256: 881a1c67c3e5cdaa66b2f0c4e9347296b4b1f182731403595d805f27e5810476
tigervnc-icons-1.13.1-2.el8_9.1.noarch.rpm SHA-256: 5c1459c57d56e357a4747d51345a52660cc8ab7c092fd26a9bcfc98deb98e13d
tigervnc-license-1.13.1-2.el8_9.1.noarch.rpm SHA-256: a54bbbbc1f2758d032d6bc8259164a85f6f33651a823bf5a71846fedc0b52773
tigervnc-selinux-1.13.1-2.el8_9.1.noarch.rpm SHA-256: a45dc28c2bdcca1ef0bf5a7ffdbf90a19ca4c330532a8330ab073c7e233c6cbb
tigervnc-server-1.13.1-2.el8_9.1.aarch64.rpm SHA-256: 05d146040cfd359cadc32dfbd0edf0ac5daa3890e8636ef5daa0fef1e96ffecc
tigervnc-server-debuginfo-1.13.1-2.el8_9.1.aarch64.rpm SHA-256: bc8658acf3273736b4553d27644f043d4ea42f93b861bbcadfdac953c0280aa1
tigervnc-server-minimal-1.13.1-2.el8_9.1.aarch64.rpm SHA-256: 87718d59c339299baf828d1b26983b2f1913cb14c9a219c287a1284c2243cade
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.1.aarch64.rpm SHA-256: 9e8a72bd5d9df31d4f66c8ac243a07cf7d040632d0b830709b1b6aa0e1956692
tigervnc-server-module-1.13.1-2.el8_9.1.aarch64.rpm SHA-256: 6487e8013b164f667c9f060e313f5e4a22b7cd8ee87de7d7e713919955c3b478
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.1.aarch64.rpm SHA-256: 25784f2d0765c5381f072f34675061b4c072f4ec2a9a5055aa11ef5136718cfc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility