Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0607 - Security Advisory
Issued:
2024-01-30
Updated:
2024-01-30

RHSA-2024:0607 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer (CVE-2023-6816)
  • xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229)
  • xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885)
  • xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2256540 - CVE-2024-21885 xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent
  • BZ - 2256542 - CVE-2024-21886 xorg-x11-server: heap buffer overflow in DisableDevice
  • BZ - 2256690 - CVE-2024-0229 xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access
  • BZ - 2257691 - CVE-2023-6816 xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer

CVEs

  • CVE-2023-6816
  • CVE-2024-0229
  • CVE-2024-21885
  • CVE-2024-21886

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
tigervnc-1.13.1-2.el8_9.7.src.rpm SHA-256: 72de082ba222addfc2305f124a1203906d2dd8d879e47ddab20723e95acbed2b
x86_64
tigervnc-1.13.1-2.el8_9.7.x86_64.rpm SHA-256: 8a60bace50f5389ed409acbeedde6e15424db1f86e2467063a4d2dd94a447293
tigervnc-debuginfo-1.13.1-2.el8_9.7.x86_64.rpm SHA-256: 38086f112eb902b7d3b4786fec8a15f44535ab8148f179486b66f98b8bed3021
tigervnc-debugsource-1.13.1-2.el8_9.7.x86_64.rpm SHA-256: b35da8c5281aff0ebadac140f61ad3b4760fdee44e14f7d5de633957d4274d4e
tigervnc-icons-1.13.1-2.el8_9.7.noarch.rpm SHA-256: 897b65935d06eb10e9f2b83dabad2a67ddd80512605ecb0c596443f9f31b4a79
tigervnc-license-1.13.1-2.el8_9.7.noarch.rpm SHA-256: 46a2203007accdf5bb5fafe2aa8cc58711e69bf35a168c4f20ba357ef48e0d7f
tigervnc-selinux-1.13.1-2.el8_9.7.noarch.rpm SHA-256: cf58cff1e176a556976add03d9b91a57be4bd44ba05d106f70af34d96e605cad
tigervnc-server-1.13.1-2.el8_9.7.x86_64.rpm SHA-256: f72e3be197c29330f156ea1c0730891877c3380ee24bd6539cb1931d5504760a
tigervnc-server-debuginfo-1.13.1-2.el8_9.7.x86_64.rpm SHA-256: 2eff1967f379f5af11abc0f9763d5706bb0ff955e8984747879d656d8812e050
tigervnc-server-minimal-1.13.1-2.el8_9.7.x86_64.rpm SHA-256: a34b1e77979908a8fc117fc4e1dcaf97a8436c2c5047b3b9eacc0717680bca40
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.7.x86_64.rpm SHA-256: c02ab98ca31d0f6b49007bcbfdf7b0ecc246b4ddaf0c1d6ce990dfd74f3d56f5
tigervnc-server-module-1.13.1-2.el8_9.7.x86_64.rpm SHA-256: a163d43e0601dd4f240e1edaee48c92ff6ccaf64d6b1ffdf3587bd5542f485c9
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.7.x86_64.rpm SHA-256: 675ffb7ef53773ac045a2f62a37bde164b2705e63622c2a665b021d1a85b6cd6

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
tigervnc-1.13.1-2.el8_9.7.src.rpm SHA-256: 72de082ba222addfc2305f124a1203906d2dd8d879e47ddab20723e95acbed2b
s390x
tigervnc-1.13.1-2.el8_9.7.s390x.rpm SHA-256: 3d34a8a51c902d46234f8f25128976e51e2e2f38723b3e78bbf4301eba9602ba
tigervnc-debuginfo-1.13.1-2.el8_9.7.s390x.rpm SHA-256: aed737a99acfe4ce7ea2a3d413c84ac0820d64d38f0f321ac41c5ffd57f6aa00
tigervnc-debugsource-1.13.1-2.el8_9.7.s390x.rpm SHA-256: b0508474b3c0f7d7198eb51ff353be142fffa233e2f72a965fcbc172e54d6bc9
tigervnc-icons-1.13.1-2.el8_9.7.noarch.rpm SHA-256: 897b65935d06eb10e9f2b83dabad2a67ddd80512605ecb0c596443f9f31b4a79
tigervnc-license-1.13.1-2.el8_9.7.noarch.rpm SHA-256: 46a2203007accdf5bb5fafe2aa8cc58711e69bf35a168c4f20ba357ef48e0d7f
tigervnc-selinux-1.13.1-2.el8_9.7.noarch.rpm SHA-256: cf58cff1e176a556976add03d9b91a57be4bd44ba05d106f70af34d96e605cad
tigervnc-server-1.13.1-2.el8_9.7.s390x.rpm SHA-256: 00b9fab0b7cbeded71cf32141a70fce70db787063decd931e8dc395676ad03ae
tigervnc-server-debuginfo-1.13.1-2.el8_9.7.s390x.rpm SHA-256: dbac6a467141e67b336702e88690bf10ed93340b4ee43dcb29e78f059236f9bb
tigervnc-server-minimal-1.13.1-2.el8_9.7.s390x.rpm SHA-256: 7d50495975e6b6eff7c499da652f600dfe5dbe79579e83220719c3e2220a76f4
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.7.s390x.rpm SHA-256: 9250f4ffcac93d80a1eaf3f69e45f31b8b948b1efc74d55143c13c7f5b50cdcf
tigervnc-server-module-1.13.1-2.el8_9.7.s390x.rpm SHA-256: 4ae4feb93dcc2fe3e946de70fa0712ca386f9452f8353c976b75bae3135340d0
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.7.s390x.rpm SHA-256: ebbdb4d806534fa4d1e09ba42738658dd32f3f38d6315333fb8a04d1843c18fd

Red Hat Enterprise Linux for Power, little endian 8

SRPM
tigervnc-1.13.1-2.el8_9.7.src.rpm SHA-256: 72de082ba222addfc2305f124a1203906d2dd8d879e47ddab20723e95acbed2b
ppc64le
tigervnc-1.13.1-2.el8_9.7.ppc64le.rpm SHA-256: 7ab583352412f743e0e9ca05179145d5852e4ad03e85d8449fdda3f10ca70d47
tigervnc-debuginfo-1.13.1-2.el8_9.7.ppc64le.rpm SHA-256: 77af3df33cfe5c87fb10645cc7fe77347b5aee7a5df2472ac57d5a9a24e3e2a9
tigervnc-debugsource-1.13.1-2.el8_9.7.ppc64le.rpm SHA-256: 6de243df47d4abf2292ca80ca118da1669b72fcd6da13f81e6233cf02a410e5f
tigervnc-icons-1.13.1-2.el8_9.7.noarch.rpm SHA-256: 897b65935d06eb10e9f2b83dabad2a67ddd80512605ecb0c596443f9f31b4a79
tigervnc-license-1.13.1-2.el8_9.7.noarch.rpm SHA-256: 46a2203007accdf5bb5fafe2aa8cc58711e69bf35a168c4f20ba357ef48e0d7f
tigervnc-selinux-1.13.1-2.el8_9.7.noarch.rpm SHA-256: cf58cff1e176a556976add03d9b91a57be4bd44ba05d106f70af34d96e605cad
tigervnc-server-1.13.1-2.el8_9.7.ppc64le.rpm SHA-256: 0891966d543cd88947baeeae9dc103ae5c8705559ab8571902f4e22f0c0c3306
tigervnc-server-debuginfo-1.13.1-2.el8_9.7.ppc64le.rpm SHA-256: 824caaba3a343d28ccea3ca6d4fd96d94b48ff382143098f98c26fa9f5c0bbde
tigervnc-server-minimal-1.13.1-2.el8_9.7.ppc64le.rpm SHA-256: 9e19e90d47b7535eb1a2b92a730941214494d2b0a96bb5f9eb6e57b7be313c60
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.7.ppc64le.rpm SHA-256: 6cbb2f29cb72ff7912d0cf60a1aeba4893cd9236003fa249c57b9218d5d038d3
tigervnc-server-module-1.13.1-2.el8_9.7.ppc64le.rpm SHA-256: bf12d35fb930f36275c076c488d98180166bf26e703bf2813d9db09f095991f1
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.7.ppc64le.rpm SHA-256: 1a2ec4a9d69292c62adce1ac6c51b51c1d446abc5ec2e068d4895ffabab05d24

Red Hat Enterprise Linux for ARM 64 8

SRPM
tigervnc-1.13.1-2.el8_9.7.src.rpm SHA-256: 72de082ba222addfc2305f124a1203906d2dd8d879e47ddab20723e95acbed2b
aarch64
tigervnc-1.13.1-2.el8_9.7.aarch64.rpm SHA-256: f583d235b658c727052d2581836ed13b7970cc459601fccc01d0c5642e1b8ffa
tigervnc-debuginfo-1.13.1-2.el8_9.7.aarch64.rpm SHA-256: 334824b65ae2685e45ebee5974ce9daa70f068b775bb2a6c6ce0735a680c9315
tigervnc-debugsource-1.13.1-2.el8_9.7.aarch64.rpm SHA-256: 4d5051b5f71bddd3999ad6f60237cfeb90acfc47a3dfdb87509a66690e5a5443
tigervnc-icons-1.13.1-2.el8_9.7.noarch.rpm SHA-256: 897b65935d06eb10e9f2b83dabad2a67ddd80512605ecb0c596443f9f31b4a79
tigervnc-license-1.13.1-2.el8_9.7.noarch.rpm SHA-256: 46a2203007accdf5bb5fafe2aa8cc58711e69bf35a168c4f20ba357ef48e0d7f
tigervnc-selinux-1.13.1-2.el8_9.7.noarch.rpm SHA-256: cf58cff1e176a556976add03d9b91a57be4bd44ba05d106f70af34d96e605cad
tigervnc-server-1.13.1-2.el8_9.7.aarch64.rpm SHA-256: 23436fda55defd281f63bd9ec45a10277ed62f0c5ac4bb99c6730d1e56acb59c
tigervnc-server-debuginfo-1.13.1-2.el8_9.7.aarch64.rpm SHA-256: c003b54fa25d57d771ad68dc3a2a02723571d2740c875ab2b18f6c91b045e2cf
tigervnc-server-minimal-1.13.1-2.el8_9.7.aarch64.rpm SHA-256: 0cc124f833d2a18a20de73b78db4d63a1dce28b5a2ab9cfee93446776c1742ed
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.7.aarch64.rpm SHA-256: cd93e0087b6c4c31253ee8b6d22a4d81ed44410bcf6c2c6eb109da7120bb93df
tigervnc-server-module-1.13.1-2.el8_9.7.aarch64.rpm SHA-256: 83ff882bea5d306db48316f478f43d4252c362d602df49961dcedcb26344f5a6
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.7.aarch64.rpm SHA-256: 197a86fca99a6bb824f0ba9d4c31d188dd39c665973006bd83ba347e9d60cd0a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility