Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2041 - Security Advisory
Issued:
2024-04-24
Updated:
2024-04-24

RHSA-2024:2041 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)
  • xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)
  • xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2271997 - CVE-2024-31080 xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents
  • BZ - 2271998 - CVE-2024-31081 xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice
  • BZ - 2272000 - CVE-2024-31083 xorg-x11-server: User-after-free in ProcRenderAddGlyphs

CVEs

  • CVE-2024-31080
  • CVE-2024-31081
  • CVE-2024-31083

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
tigervnc-1.9.0-15.el8_2.11.src.rpm SHA-256: 478e79b67eba07cef2e92eff90d63e3a6e0e482b23b1225a93277583e5229b74
x86_64
tigervnc-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: edeffeadba1a3f43f8792bbccf8d4106d277fa4a7d6f5d46066cc05526cb569f
tigervnc-debuginfo-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: 182d7bd7c8865ee1e96730d50e7bf56a09fb8f092b54d470467f0af24685939f
tigervnc-debugsource-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: bcfc78687090d06f359b50dad19dbcdfc3ac5e71b6d4d6f8bf31aac0d56dfb08
tigervnc-icons-1.9.0-15.el8_2.11.noarch.rpm SHA-256: c9a41c96a9756696bc34f3c90f9ccfc2918cfda30bd791d0d66cd7fcc1c8272f
tigervnc-license-1.9.0-15.el8_2.11.noarch.rpm SHA-256: 1109b036ecd84fb8253e55e376a5b6343ff951131085e358c58d25e8699938ed
tigervnc-server-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: bea54853b6fed3fcc60c9cac45d52b906f20e9a99c90db37eec78768828dba09
tigervnc-server-applet-1.9.0-15.el8_2.11.noarch.rpm SHA-256: 46e5f2f081b263d5c9693882b41272f72647c00a0b9f9bb0cf9c5b41e48c3101
tigervnc-server-debuginfo-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: cd8627eb890749909b83380520adf1f2054d73dffb87da9178dba9326765b5f6
tigervnc-server-minimal-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: 787d5746868a935171b4bead0bd1e21d269039f792525e7a05056f131498cac5
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: cdef4cb5726a7ccdaa0bb4ed8d5bc291ec544303a1e631db1525d12d24a94d5a
tigervnc-server-module-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: 786cd4c919ec61d33e031b94600e975f5497e260d47407a1733710ffdcc5e6a9
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: dc98203c3006c8dacb59dfd91a8db9bd33bfbdb582996ffb5f5cf8a3a837a9da

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
tigervnc-1.9.0-15.el8_2.11.src.rpm SHA-256: 478e79b67eba07cef2e92eff90d63e3a6e0e482b23b1225a93277583e5229b74
x86_64
tigervnc-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: edeffeadba1a3f43f8792bbccf8d4106d277fa4a7d6f5d46066cc05526cb569f
tigervnc-debuginfo-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: 182d7bd7c8865ee1e96730d50e7bf56a09fb8f092b54d470467f0af24685939f
tigervnc-debugsource-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: bcfc78687090d06f359b50dad19dbcdfc3ac5e71b6d4d6f8bf31aac0d56dfb08
tigervnc-icons-1.9.0-15.el8_2.11.noarch.rpm SHA-256: c9a41c96a9756696bc34f3c90f9ccfc2918cfda30bd791d0d66cd7fcc1c8272f
tigervnc-license-1.9.0-15.el8_2.11.noarch.rpm SHA-256: 1109b036ecd84fb8253e55e376a5b6343ff951131085e358c58d25e8699938ed
tigervnc-server-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: bea54853b6fed3fcc60c9cac45d52b906f20e9a99c90db37eec78768828dba09
tigervnc-server-applet-1.9.0-15.el8_2.11.noarch.rpm SHA-256: 46e5f2f081b263d5c9693882b41272f72647c00a0b9f9bb0cf9c5b41e48c3101
tigervnc-server-debuginfo-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: cd8627eb890749909b83380520adf1f2054d73dffb87da9178dba9326765b5f6
tigervnc-server-minimal-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: 787d5746868a935171b4bead0bd1e21d269039f792525e7a05056f131498cac5
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: cdef4cb5726a7ccdaa0bb4ed8d5bc291ec544303a1e631db1525d12d24a94d5a
tigervnc-server-module-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: 786cd4c919ec61d33e031b94600e975f5497e260d47407a1733710ffdcc5e6a9
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: dc98203c3006c8dacb59dfd91a8db9bd33bfbdb582996ffb5f5cf8a3a837a9da

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
tigervnc-1.9.0-15.el8_2.11.src.rpm SHA-256: 478e79b67eba07cef2e92eff90d63e3a6e0e482b23b1225a93277583e5229b74
ppc64le
tigervnc-1.9.0-15.el8_2.11.ppc64le.rpm SHA-256: 456fb0286c4e556984b60f686f93e19cca10bdc8e64b7c5f23ea2254e47b968e
tigervnc-debuginfo-1.9.0-15.el8_2.11.ppc64le.rpm SHA-256: ae862939e81b056c76d00500017b10b4624780213d5a503b040bec6738ad7a4d
tigervnc-debugsource-1.9.0-15.el8_2.11.ppc64le.rpm SHA-256: b6a0856fd25787f7a8ab2f685f8e7f7d38f3688c7e4b2efbdf93aa7da7f23de2
tigervnc-icons-1.9.0-15.el8_2.11.noarch.rpm SHA-256: c9a41c96a9756696bc34f3c90f9ccfc2918cfda30bd791d0d66cd7fcc1c8272f
tigervnc-license-1.9.0-15.el8_2.11.noarch.rpm SHA-256: 1109b036ecd84fb8253e55e376a5b6343ff951131085e358c58d25e8699938ed
tigervnc-server-1.9.0-15.el8_2.11.ppc64le.rpm SHA-256: c5116ef11165f0d3ddabd1522c7ac2333052751cb33e765769ebc21240705211
tigervnc-server-applet-1.9.0-15.el8_2.11.noarch.rpm SHA-256: 46e5f2f081b263d5c9693882b41272f72647c00a0b9f9bb0cf9c5b41e48c3101
tigervnc-server-debuginfo-1.9.0-15.el8_2.11.ppc64le.rpm SHA-256: b4bd0ca57fd7f8b330e76bb6800cb3464ecf1c1454b8ec52c6382fca782351ad
tigervnc-server-minimal-1.9.0-15.el8_2.11.ppc64le.rpm SHA-256: bae25eacd0bb0074148f54f342166a7bda5c0a1ae142fb89e4f704768fc68f1f
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.11.ppc64le.rpm SHA-256: b1f462b58aa05758e853f37bb0e35ba4146169689cded27521c61d36a5566d8f
tigervnc-server-module-1.9.0-15.el8_2.11.ppc64le.rpm SHA-256: b408075bd86c73b94f0bfc586eb06269cc45aa6af8273558b8adb5c3e1c7bfad
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.11.ppc64le.rpm SHA-256: c6295bbfac1d727d17007a169b4436c0c740d228fa79c64bd1c3595b617d420d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
tigervnc-1.9.0-15.el8_2.11.src.rpm SHA-256: 478e79b67eba07cef2e92eff90d63e3a6e0e482b23b1225a93277583e5229b74
x86_64
tigervnc-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: edeffeadba1a3f43f8792bbccf8d4106d277fa4a7d6f5d46066cc05526cb569f
tigervnc-debuginfo-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: 182d7bd7c8865ee1e96730d50e7bf56a09fb8f092b54d470467f0af24685939f
tigervnc-debugsource-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: bcfc78687090d06f359b50dad19dbcdfc3ac5e71b6d4d6f8bf31aac0d56dfb08
tigervnc-icons-1.9.0-15.el8_2.11.noarch.rpm SHA-256: c9a41c96a9756696bc34f3c90f9ccfc2918cfda30bd791d0d66cd7fcc1c8272f
tigervnc-license-1.9.0-15.el8_2.11.noarch.rpm SHA-256: 1109b036ecd84fb8253e55e376a5b6343ff951131085e358c58d25e8699938ed
tigervnc-server-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: bea54853b6fed3fcc60c9cac45d52b906f20e9a99c90db37eec78768828dba09
tigervnc-server-applet-1.9.0-15.el8_2.11.noarch.rpm SHA-256: 46e5f2f081b263d5c9693882b41272f72647c00a0b9f9bb0cf9c5b41e48c3101
tigervnc-server-debuginfo-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: cd8627eb890749909b83380520adf1f2054d73dffb87da9178dba9326765b5f6
tigervnc-server-minimal-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: 787d5746868a935171b4bead0bd1e21d269039f792525e7a05056f131498cac5
tigervnc-server-minimal-debuginfo-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: cdef4cb5726a7ccdaa0bb4ed8d5bc291ec544303a1e631db1525d12d24a94d5a
tigervnc-server-module-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: 786cd4c919ec61d33e031b94600e975f5497e260d47407a1733710ffdcc5e6a9
tigervnc-server-module-debuginfo-1.9.0-15.el8_2.11.x86_64.rpm SHA-256: dc98203c3006c8dacb59dfd91a8db9bd33bfbdb582996ffb5f5cf8a3a837a9da

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility