Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0617 - Security Advisory
Issued:
2024-01-30
Updated:
2024-01-31

RHSA-2024:0617 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer (CVE-2023-6816)
  • xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229)
  • xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885)
  • xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2256540 - CVE-2024-21885 xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent
  • BZ - 2256542 - CVE-2024-21886 xorg-x11-server: heap buffer overflow in DisableDevice
  • BZ - 2256690 - CVE-2024-0229 xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access
  • BZ - 2257691 - CVE-2023-6816 xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer

CVEs

  • CVE-2023-6816
  • CVE-2024-0229
  • CVE-2024-21885
  • CVE-2024-21886

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
tigervnc-1.9.0-15.el8_2.9.src.rpm SHA-256: 9dcc29d5fd2a46656f85136a03c2b74f72f32045fa0a44cdbc5e6bbcecc8dacb
x86_64
tigervnc-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: fc28dd285e401912c1fb74f6ebe6cc64b0114c17bb34485fc0767c1a1823ad4b
tigervnc-debuginfo-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 317e39c169194703dd06f7b100e5492f41644e7439865c85b6f5508ce64fa926
tigervnc-debugsource-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 7ced588f6b72566266e6cc6da3577e0738201f9d3c0f71b7172fab8617c80811
tigervnc-icons-1.9.0-15.el8_2.9.noarch.rpm SHA-256: 4c403679604ef29f7010d04d0ad6788ef9c14a0754690d56bc0277cd0b632ced
tigervnc-license-1.9.0-15.el8_2.9.noarch.rpm SHA-256: 2c9f4736abd7ad4cabc061388b6c05a51aa37bea860ad38102ed2fd7c17ab0c1
tigervnc-server-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 337d0386bbf49185b20b73f68021af1be1c2267c6f7f9e1f4521397b5896cb2e
tigervnc-server-applet-1.9.0-15.el8_2.9.noarch.rpm SHA-256: 6f5e89dd467d08295c3c9c738efa0ad7270566a3b39d98080269ac556e63e22c
tigervnc-server-debuginfo-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 3c0cadbafb7824dc850f93657317bd534d1846eeb114664969eb930b3ed08eb3
tigervnc-server-minimal-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: ea7262f75128f35ae00d6d8d4b04933b4e70d02b8f3c6d36cb358a132dfe616d
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 61ffd7c22b1386ae04dd0ffaff0adc5e50f25185e09933f305f47f61caac9553
tigervnc-server-module-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 53f343b3abc3708c8a04f931b62bd0d320ac485107a612329e78e4489cb32b66
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 4bf3c5ff273344c0a46628f4f1378684c482d7d8dd9dbbdde723bb0502bc8032

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
tigervnc-1.9.0-15.el8_2.9.src.rpm SHA-256: 9dcc29d5fd2a46656f85136a03c2b74f72f32045fa0a44cdbc5e6bbcecc8dacb
x86_64
tigervnc-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: fc28dd285e401912c1fb74f6ebe6cc64b0114c17bb34485fc0767c1a1823ad4b
tigervnc-debuginfo-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 317e39c169194703dd06f7b100e5492f41644e7439865c85b6f5508ce64fa926
tigervnc-debugsource-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 7ced588f6b72566266e6cc6da3577e0738201f9d3c0f71b7172fab8617c80811
tigervnc-icons-1.9.0-15.el8_2.9.noarch.rpm SHA-256: 4c403679604ef29f7010d04d0ad6788ef9c14a0754690d56bc0277cd0b632ced
tigervnc-license-1.9.0-15.el8_2.9.noarch.rpm SHA-256: 2c9f4736abd7ad4cabc061388b6c05a51aa37bea860ad38102ed2fd7c17ab0c1
tigervnc-server-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 337d0386bbf49185b20b73f68021af1be1c2267c6f7f9e1f4521397b5896cb2e
tigervnc-server-applet-1.9.0-15.el8_2.9.noarch.rpm SHA-256: 6f5e89dd467d08295c3c9c738efa0ad7270566a3b39d98080269ac556e63e22c
tigervnc-server-debuginfo-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 3c0cadbafb7824dc850f93657317bd534d1846eeb114664969eb930b3ed08eb3
tigervnc-server-minimal-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: ea7262f75128f35ae00d6d8d4b04933b4e70d02b8f3c6d36cb358a132dfe616d
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 61ffd7c22b1386ae04dd0ffaff0adc5e50f25185e09933f305f47f61caac9553
tigervnc-server-module-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 53f343b3abc3708c8a04f931b62bd0d320ac485107a612329e78e4489cb32b66
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 4bf3c5ff273344c0a46628f4f1378684c482d7d8dd9dbbdde723bb0502bc8032

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
tigervnc-1.9.0-15.el8_2.9.src.rpm SHA-256: 9dcc29d5fd2a46656f85136a03c2b74f72f32045fa0a44cdbc5e6bbcecc8dacb
ppc64le
tigervnc-1.9.0-15.el8_2.9.ppc64le.rpm SHA-256: 502443a62677b74d05fa8bf4cea0dd387bb69e8ded753c02fd21a7f2c16e242c
tigervnc-debuginfo-1.9.0-15.el8_2.9.ppc64le.rpm SHA-256: b99c228a89ce36e9d3ed5acfa5421aa4f418f1a9ea4c9777ac8a6a3f8958a93b
tigervnc-debugsource-1.9.0-15.el8_2.9.ppc64le.rpm SHA-256: d999b13da49838724d7d9638c929fec8bb7951d497e874c40072f207cde9e6f1
tigervnc-icons-1.9.0-15.el8_2.9.noarch.rpm SHA-256: 4c403679604ef29f7010d04d0ad6788ef9c14a0754690d56bc0277cd0b632ced
tigervnc-license-1.9.0-15.el8_2.9.noarch.rpm SHA-256: 2c9f4736abd7ad4cabc061388b6c05a51aa37bea860ad38102ed2fd7c17ab0c1
tigervnc-server-1.9.0-15.el8_2.9.ppc64le.rpm SHA-256: 277fd05aa558045a5a38222cd192056cc514b099a53efef2663d6af04c99315a
tigervnc-server-applet-1.9.0-15.el8_2.9.noarch.rpm SHA-256: 6f5e89dd467d08295c3c9c738efa0ad7270566a3b39d98080269ac556e63e22c
tigervnc-server-debuginfo-1.9.0-15.el8_2.9.ppc64le.rpm SHA-256: 0f294ab33722cec2f985d4d1a69d02c9ab222a5b0e0332402a8e43505f9eb54c
tigervnc-server-minimal-1.9.0-15.el8_2.9.ppc64le.rpm SHA-256: 1a238de01b97793792cd94e7ca8150e7eba40c9c0be575dc5dce561ac0f19555
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.9.ppc64le.rpm SHA-256: e0ed0a0632a31a19cc950c90baeab814896203f22c5937d7671780ab59ca8318
tigervnc-server-module-1.9.0-15.el8_2.9.ppc64le.rpm SHA-256: d2dcdda9ae4c46331068c9855d1efb25b97a4d016fc40df383fa8fea40c111db
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.9.ppc64le.rpm SHA-256: ace279f062a0088cf84d4af1977e361c49e6c249155e27df7c67537ca5d67bd7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
tigervnc-1.9.0-15.el8_2.9.src.rpm SHA-256: 9dcc29d5fd2a46656f85136a03c2b74f72f32045fa0a44cdbc5e6bbcecc8dacb
x86_64
tigervnc-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: fc28dd285e401912c1fb74f6ebe6cc64b0114c17bb34485fc0767c1a1823ad4b
tigervnc-debuginfo-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 317e39c169194703dd06f7b100e5492f41644e7439865c85b6f5508ce64fa926
tigervnc-debugsource-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 7ced588f6b72566266e6cc6da3577e0738201f9d3c0f71b7172fab8617c80811
tigervnc-icons-1.9.0-15.el8_2.9.noarch.rpm SHA-256: 4c403679604ef29f7010d04d0ad6788ef9c14a0754690d56bc0277cd0b632ced
tigervnc-license-1.9.0-15.el8_2.9.noarch.rpm SHA-256: 2c9f4736abd7ad4cabc061388b6c05a51aa37bea860ad38102ed2fd7c17ab0c1
tigervnc-server-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 337d0386bbf49185b20b73f68021af1be1c2267c6f7f9e1f4521397b5896cb2e
tigervnc-server-applet-1.9.0-15.el8_2.9.noarch.rpm SHA-256: 6f5e89dd467d08295c3c9c738efa0ad7270566a3b39d98080269ac556e63e22c
tigervnc-server-debuginfo-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 3c0cadbafb7824dc850f93657317bd534d1846eeb114664969eb930b3ed08eb3
tigervnc-server-minimal-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: ea7262f75128f35ae00d6d8d4b04933b4e70d02b8f3c6d36cb358a132dfe616d
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 61ffd7c22b1386ae04dd0ffaff0adc5e50f25185e09933f305f47f61caac9553
tigervnc-server-module-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 53f343b3abc3708c8a04f931b62bd0d320ac485107a612329e78e4489cb32b66
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.9.x86_64.rpm SHA-256: 4bf3c5ff273344c0a46628f4f1378684c482d7d8dd9dbbdde723bb0502bc8032

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility