Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3261 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:3261 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)
  • xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)
  • xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2271997 - CVE-2024-31080 xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents
  • BZ - 2271998 - CVE-2024-31081 xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice
  • BZ - 2272000 - CVE-2024-31083 xorg-x11-server: Use-after-free in ProcRenderAddGlyphs

CVEs

  • CVE-2024-31080
  • CVE-2024-31081
  • CVE-2024-31083

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
tigervnc-1.13.1-10.el8_10.src.rpm SHA-256: 725321442be1136cae29c3382636dde327066e99ced7feac58d6504e86558615
x86_64
tigervnc-1.13.1-10.el8_10.x86_64.rpm SHA-256: 8423b14396711aab78f4a620b978720962a46ab8c2f90fc2edfca127a6e5dd35
tigervnc-debuginfo-1.13.1-10.el8_10.x86_64.rpm SHA-256: 69e39302694bb7250170f298c3fcb2156dee5820335945b0e1a67ffc77ab64d4
tigervnc-debugsource-1.13.1-10.el8_10.x86_64.rpm SHA-256: 307b9bbc722cd76a1745b916931ad1a512d04b7f2033df9c13a40425fbd93b5f
tigervnc-icons-1.13.1-10.el8_10.noarch.rpm SHA-256: 36be9bdc724bbd899c7e0f2833c6d20faa9a9c4542c6e1e5f315c1bcdc89d661
tigervnc-license-1.13.1-10.el8_10.noarch.rpm SHA-256: ae007a2711c1980ff4b40f860f6af2193e5cd0fb9e95811c72175fd7224cf3f6
tigervnc-selinux-1.13.1-10.el8_10.noarch.rpm SHA-256: 43ad362f9df2121ec552e7c004190a2e8b94ebade5d574ae1e7e41e849b181ea
tigervnc-server-1.13.1-10.el8_10.x86_64.rpm SHA-256: 5906c5e66f587097aeb27c3d6f8adbf88a64994757a2cd810f5083390d6155f6
tigervnc-server-debuginfo-1.13.1-10.el8_10.x86_64.rpm SHA-256: ad835e3542ecf03e7a3c8872fc0456ea3ebc14fad903d9bf6e3a2be2065db212
tigervnc-server-minimal-1.13.1-10.el8_10.x86_64.rpm SHA-256: 27f9d092bdfe7e9108b18f4473bf3d176b740ccab4c594ba0fe1fe5922aac056
tigervnc-server-minimal-debuginfo-1.13.1-10.el8_10.x86_64.rpm SHA-256: 8a3f7998cac94f6abaf175be31b0cb88c8b51ade4429b52cc6052114f07d8fa4
tigervnc-server-module-1.13.1-10.el8_10.x86_64.rpm SHA-256: b8c3e63342ecab51ae2b5a8f07232cdb878ea8a8a7510e2db165e447e29e3a65
tigervnc-server-module-debuginfo-1.13.1-10.el8_10.x86_64.rpm SHA-256: 1ec1bb616f17284441212801dab01c02f8f168a36cd3beefe68ec7115f3d12e0

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
tigervnc-1.13.1-10.el8_10.src.rpm SHA-256: 725321442be1136cae29c3382636dde327066e99ced7feac58d6504e86558615
s390x
tigervnc-1.13.1-10.el8_10.s390x.rpm SHA-256: c8285046af0fab94ba7737f270531e8a5dfe4dbd2ea75766fd243b69f9757bcb
tigervnc-debuginfo-1.13.1-10.el8_10.s390x.rpm SHA-256: 86a096bb87cc2968691f5711e604c1293eafd8a2c0382d218611504cf4c3d44b
tigervnc-debugsource-1.13.1-10.el8_10.s390x.rpm SHA-256: b13bfb31223d66e8bbf947260725bc828bbefc76ef601ea142b1e919a03794d0
tigervnc-icons-1.13.1-10.el8_10.noarch.rpm SHA-256: 36be9bdc724bbd899c7e0f2833c6d20faa9a9c4542c6e1e5f315c1bcdc89d661
tigervnc-license-1.13.1-10.el8_10.noarch.rpm SHA-256: ae007a2711c1980ff4b40f860f6af2193e5cd0fb9e95811c72175fd7224cf3f6
tigervnc-selinux-1.13.1-10.el8_10.noarch.rpm SHA-256: 43ad362f9df2121ec552e7c004190a2e8b94ebade5d574ae1e7e41e849b181ea
tigervnc-server-1.13.1-10.el8_10.s390x.rpm SHA-256: 11e18cd91a460b931f77106e1dfb646a5df70f4455ff57711f6c596b111c94a6
tigervnc-server-debuginfo-1.13.1-10.el8_10.s390x.rpm SHA-256: 056c1b7430cb4035a259f6220716f40b3a0e7d814bbc5e68e292e37a5370042c
tigervnc-server-minimal-1.13.1-10.el8_10.s390x.rpm SHA-256: b0ac47c9f5b6a413895dbc9bd29427ddc12abcfa4993f9f52362b0bc0402edb8
tigervnc-server-minimal-debuginfo-1.13.1-10.el8_10.s390x.rpm SHA-256: bdf889cbbc63c63a6ff9c836e99d8f6899b1384e147cc2849b5225cf1dbef935
tigervnc-server-module-1.13.1-10.el8_10.s390x.rpm SHA-256: bbe008fd4ea8b02b1bc136dd269f651a23569f633100720948415c03e6cf989b
tigervnc-server-module-debuginfo-1.13.1-10.el8_10.s390x.rpm SHA-256: 6fc0ee6a97cb8885b1766a5b2cbf45c56e819f775f95eecfdc60fc089aaac1da

Red Hat Enterprise Linux for Power, little endian 8

SRPM
tigervnc-1.13.1-10.el8_10.src.rpm SHA-256: 725321442be1136cae29c3382636dde327066e99ced7feac58d6504e86558615
ppc64le
tigervnc-1.13.1-10.el8_10.ppc64le.rpm SHA-256: 7056ec0a02580c8821b5397f9a3f7b09e2e9021999fae12947d29bd21e4a8d9c
tigervnc-debuginfo-1.13.1-10.el8_10.ppc64le.rpm SHA-256: c319361a1ab83c0226d9995939bfa14590a153fc1331798e90f23e3c7a3f7bac
tigervnc-debugsource-1.13.1-10.el8_10.ppc64le.rpm SHA-256: 5e5d1c925b20846294028c5c3601591775a93c4d55fd4430d3793a85a6d28c2b
tigervnc-icons-1.13.1-10.el8_10.noarch.rpm SHA-256: 36be9bdc724bbd899c7e0f2833c6d20faa9a9c4542c6e1e5f315c1bcdc89d661
tigervnc-license-1.13.1-10.el8_10.noarch.rpm SHA-256: ae007a2711c1980ff4b40f860f6af2193e5cd0fb9e95811c72175fd7224cf3f6
tigervnc-selinux-1.13.1-10.el8_10.noarch.rpm SHA-256: 43ad362f9df2121ec552e7c004190a2e8b94ebade5d574ae1e7e41e849b181ea
tigervnc-server-1.13.1-10.el8_10.ppc64le.rpm SHA-256: ac0244f488a389b48c5f4d2c9e8bed8ff99feee4f949a57eb04a5caf72dcff3d
tigervnc-server-debuginfo-1.13.1-10.el8_10.ppc64le.rpm SHA-256: e0524b8169ecd7a19eff5f07477885090405febac57a6bc5d2741a7be03bc788
tigervnc-server-minimal-1.13.1-10.el8_10.ppc64le.rpm SHA-256: 37b7cae6b02761383a73101536004b67d2ca765f84d844ff5ae2a7707ec0fbf8
tigervnc-server-minimal-debuginfo-1.13.1-10.el8_10.ppc64le.rpm SHA-256: 89ab6e8088c9c224983fbe616b620ea50ad41d317f23adf969ac278658a4f89a
tigervnc-server-module-1.13.1-10.el8_10.ppc64le.rpm SHA-256: f8ddbf2dc1cbcfb547b4b3531eef38b20a64cb34b8f5dcb8231ce9b7557d2f7c
tigervnc-server-module-debuginfo-1.13.1-10.el8_10.ppc64le.rpm SHA-256: c43ef2fda54a2f3bf699ed85f5e8a1582c340a05b687e676ac893974e1448e36

Red Hat Enterprise Linux for ARM 64 8

SRPM
tigervnc-1.13.1-10.el8_10.src.rpm SHA-256: 725321442be1136cae29c3382636dde327066e99ced7feac58d6504e86558615
aarch64
tigervnc-1.13.1-10.el8_10.aarch64.rpm SHA-256: 71e464f4ca52b629ce2d423bf2da3ab549d1e9b644c585652f9c25eafabac49d
tigervnc-debuginfo-1.13.1-10.el8_10.aarch64.rpm SHA-256: 6ae4c5b0595aa8dae77d2b4a72a3df658a66e3cfe7ffff960c750dc74518eb21
tigervnc-debugsource-1.13.1-10.el8_10.aarch64.rpm SHA-256: 0ed65078dfe7c9c6bd6050e81bd92ff4458f4437d4a71d391d0764963d319b66
tigervnc-icons-1.13.1-10.el8_10.noarch.rpm SHA-256: 36be9bdc724bbd899c7e0f2833c6d20faa9a9c4542c6e1e5f315c1bcdc89d661
tigervnc-license-1.13.1-10.el8_10.noarch.rpm SHA-256: ae007a2711c1980ff4b40f860f6af2193e5cd0fb9e95811c72175fd7224cf3f6
tigervnc-selinux-1.13.1-10.el8_10.noarch.rpm SHA-256: 43ad362f9df2121ec552e7c004190a2e8b94ebade5d574ae1e7e41e849b181ea
tigervnc-server-1.13.1-10.el8_10.aarch64.rpm SHA-256: c2070207680b7674f36cadd8936c43e891ab2c1ea3a62657b8155f8283374cc7
tigervnc-server-debuginfo-1.13.1-10.el8_10.aarch64.rpm SHA-256: 8c313164e78af7d505a24369902aff50e1f8135ca19100835ab303e191b09762
tigervnc-server-minimal-1.13.1-10.el8_10.aarch64.rpm SHA-256: 563c72b4dc5b7251bee6ed6663e50c8dbfed103cc5d13f79792b02cd84d08de9
tigervnc-server-minimal-debuginfo-1.13.1-10.el8_10.aarch64.rpm SHA-256: d0c68a7b0d3702b31005dd4e6062b5c2c5e530e441e65d80030b39b0337ba794
tigervnc-server-module-1.13.1-10.el8_10.aarch64.rpm SHA-256: a9c26c6733b87ef7fb79b6eb62d2a42a2293a0edd9de066f40b02d3bd0845c3e
tigervnc-server-module-debuginfo-1.13.1-10.el8_10.aarch64.rpm SHA-256: 7fe64244c820541c2412c61f8925750a92141199fc314945baecf6319037c3d1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility