Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9540 - Security Advisory
Issued:
2024-11-13
Updated:
2024-11-13

RHSA-2024:9540 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability (CVE-2024-9632)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2317233 - CVE-2024-9632 xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability

CVEs

  • CVE-2024-9632

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
tigervnc-1.13.1-14.el8_10.src.rpm SHA-256: 500e3c8df317fd1059ec13ffe5ac44bd7e5c0c23bb0484c705144d6e0f84d1c6
x86_64
tigervnc-1.13.1-14.el8_10.x86_64.rpm SHA-256: 2d72d7e7b6bf7115c6a96be49a5812af09e1bd1febace5bced8187212575eeee
tigervnc-debuginfo-1.13.1-14.el8_10.x86_64.rpm SHA-256: ed096e97d8a18a896234b2032e50441c702a2975b207112824b4934b4257f00d
tigervnc-debugsource-1.13.1-14.el8_10.x86_64.rpm SHA-256: 14f5a78f667e1948513ac1269f401cedc12d9f422bdb0c5b98f15fe6c8eccf1f
tigervnc-icons-1.13.1-14.el8_10.noarch.rpm SHA-256: e3696952ba84d8d97472f65a12d89662a37012d130689fe26e1d8ba00721cf80
tigervnc-license-1.13.1-14.el8_10.noarch.rpm SHA-256: 71e61096648000a688d77424eb55a083dee95eaae4cf0e3d177f8deee8341f70
tigervnc-selinux-1.13.1-14.el8_10.noarch.rpm SHA-256: 5a3d8448fff8cefb1c70b75d8a02d2748dc50e0554903d7c8079ebe19a37dd14
tigervnc-server-1.13.1-14.el8_10.x86_64.rpm SHA-256: f17fa9947a423346cbb4bae550fa736348d410a9ec00faaa854ab11204f916a6
tigervnc-server-debuginfo-1.13.1-14.el8_10.x86_64.rpm SHA-256: d90bc2a365ea758172e20dd268eac46983cf204b8a40f31e2676630e3a28827f
tigervnc-server-minimal-1.13.1-14.el8_10.x86_64.rpm SHA-256: a5df18076d49b24fa74aec5e748fe96221dc4d99fe6e41883dd9b3b6b0167c03
tigervnc-server-minimal-debuginfo-1.13.1-14.el8_10.x86_64.rpm SHA-256: 8ecc1e3839b3fec0ebea5e86f958294465c6c402908383f1436757f4298e906d
tigervnc-server-module-1.13.1-14.el8_10.x86_64.rpm SHA-256: 5af63e1fc18bee4a93013e6c3d39d374392e5060e9b1ef76376dfa2220911669
tigervnc-server-module-debuginfo-1.13.1-14.el8_10.x86_64.rpm SHA-256: 1e06ef4a92df4743be09aa044ef46c071ac46e1bff00360ea49b696d0c27bf12

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
tigervnc-1.13.1-14.el8_10.src.rpm SHA-256: 500e3c8df317fd1059ec13ffe5ac44bd7e5c0c23bb0484c705144d6e0f84d1c6
s390x
tigervnc-1.13.1-14.el8_10.s390x.rpm SHA-256: 14d0d0d6a8902ea2b7398c4ede15a0e3f1322da5c02d97a6d6718b37e7208ba6
tigervnc-debuginfo-1.13.1-14.el8_10.s390x.rpm SHA-256: f568fa1f8212d3e66af25a9c9fcee0e68669efeeee3588d856feced3648fc639
tigervnc-debugsource-1.13.1-14.el8_10.s390x.rpm SHA-256: 63f9ea5f8568e74837933cab9a54fe39308265970b5d101a1b8f2e6844a15434
tigervnc-icons-1.13.1-14.el8_10.noarch.rpm SHA-256: e3696952ba84d8d97472f65a12d89662a37012d130689fe26e1d8ba00721cf80
tigervnc-license-1.13.1-14.el8_10.noarch.rpm SHA-256: 71e61096648000a688d77424eb55a083dee95eaae4cf0e3d177f8deee8341f70
tigervnc-selinux-1.13.1-14.el8_10.noarch.rpm SHA-256: 5a3d8448fff8cefb1c70b75d8a02d2748dc50e0554903d7c8079ebe19a37dd14
tigervnc-server-1.13.1-14.el8_10.s390x.rpm SHA-256: 478860c2372608ed0c4b0908953d92d62ef7adead4400db527a6fad290b71c59
tigervnc-server-debuginfo-1.13.1-14.el8_10.s390x.rpm SHA-256: 168d7149eb0f3247807e0aa66eca2151243eecf27a62448552af9bf90e785bff
tigervnc-server-minimal-1.13.1-14.el8_10.s390x.rpm SHA-256: 2669448b3fd9df8f32d40bfac0b375994558b5dbba2b85c0d79f6c3ae49b0906
tigervnc-server-minimal-debuginfo-1.13.1-14.el8_10.s390x.rpm SHA-256: 5f373f779257a127cfef6cb46ca00bc56a4eae705310a5b01fe3f6fc20ba9448
tigervnc-server-module-1.13.1-14.el8_10.s390x.rpm SHA-256: e9e1b628578778cd5974de1e80fbc7cb6b45fa0fd403dd3af780a6c3ee4a0bff
tigervnc-server-module-debuginfo-1.13.1-14.el8_10.s390x.rpm SHA-256: e2219f417ad83f7591c4dafb6366c24be463e4fca1d5dfd2df22223a7d1f4154

Red Hat Enterprise Linux for Power, little endian 8

SRPM
tigervnc-1.13.1-14.el8_10.src.rpm SHA-256: 500e3c8df317fd1059ec13ffe5ac44bd7e5c0c23bb0484c705144d6e0f84d1c6
ppc64le
tigervnc-1.13.1-14.el8_10.ppc64le.rpm SHA-256: 744fdd41f1afe4a7a200e9d8abc4b8bc9036bd2fdc83b1a371fb2c6469a9240e
tigervnc-debuginfo-1.13.1-14.el8_10.ppc64le.rpm SHA-256: 5f79e64df4afd150ecf16b874d9746f3abd5c4de94ee8fe8b7cdfd97ee383282
tigervnc-debugsource-1.13.1-14.el8_10.ppc64le.rpm SHA-256: b9bdbf371b774b89192ba43797e8a83c05aa9e13d6fa2dd37a374bd0677b1089
tigervnc-icons-1.13.1-14.el8_10.noarch.rpm SHA-256: e3696952ba84d8d97472f65a12d89662a37012d130689fe26e1d8ba00721cf80
tigervnc-license-1.13.1-14.el8_10.noarch.rpm SHA-256: 71e61096648000a688d77424eb55a083dee95eaae4cf0e3d177f8deee8341f70
tigervnc-selinux-1.13.1-14.el8_10.noarch.rpm SHA-256: 5a3d8448fff8cefb1c70b75d8a02d2748dc50e0554903d7c8079ebe19a37dd14
tigervnc-server-1.13.1-14.el8_10.ppc64le.rpm SHA-256: 5c8ddfbdc14935a83778993174d9a94ddaee845b99d36c66bc36e05638de946b
tigervnc-server-debuginfo-1.13.1-14.el8_10.ppc64le.rpm SHA-256: a87bdbd7703b1842c00d9ee14f444796b81d03f103d7664398911d1ddc8aa8c6
tigervnc-server-minimal-1.13.1-14.el8_10.ppc64le.rpm SHA-256: 59214eda0a37256169513bee84b7906582396ce31520e67a6545c1f730d44efa
tigervnc-server-minimal-debuginfo-1.13.1-14.el8_10.ppc64le.rpm SHA-256: 7b8bf11613f399ceb762b7cd6a1f0b8a1bc896468e9e87307e1ba474d4b8d796
tigervnc-server-module-1.13.1-14.el8_10.ppc64le.rpm SHA-256: ac6a98335fe31f73dc359d20221ceaf75db457fd1b673a0c1911a40136fdd637
tigervnc-server-module-debuginfo-1.13.1-14.el8_10.ppc64le.rpm SHA-256: ec5cbcdfacec38c18a861eaa516fc6908f03c4d98928dfad2820a30321a3cfdd

Red Hat Enterprise Linux for ARM 64 8

SRPM
tigervnc-1.13.1-14.el8_10.src.rpm SHA-256: 500e3c8df317fd1059ec13ffe5ac44bd7e5c0c23bb0484c705144d6e0f84d1c6
aarch64
tigervnc-1.13.1-14.el8_10.aarch64.rpm SHA-256: a0ca685b4a23c0650799aec7cf3ffe7ff8dfc699e508e9f7bbcdd2dd76352095
tigervnc-debuginfo-1.13.1-14.el8_10.aarch64.rpm SHA-256: 1aa76fdec645c15db6ecf7364a7412e3978bb83fe2e528c8a00a354423a33275
tigervnc-debugsource-1.13.1-14.el8_10.aarch64.rpm SHA-256: c26f12d4f2ba677441ed04e946e77ded9aa4735ef0f4e16e47d029dd8cbb4e56
tigervnc-icons-1.13.1-14.el8_10.noarch.rpm SHA-256: e3696952ba84d8d97472f65a12d89662a37012d130689fe26e1d8ba00721cf80
tigervnc-license-1.13.1-14.el8_10.noarch.rpm SHA-256: 71e61096648000a688d77424eb55a083dee95eaae4cf0e3d177f8deee8341f70
tigervnc-selinux-1.13.1-14.el8_10.noarch.rpm SHA-256: 5a3d8448fff8cefb1c70b75d8a02d2748dc50e0554903d7c8079ebe19a37dd14
tigervnc-server-1.13.1-14.el8_10.aarch64.rpm SHA-256: 057c23a533d1743cf0a3be697881101a2318cf999c10414d9d402bd521be25b4
tigervnc-server-debuginfo-1.13.1-14.el8_10.aarch64.rpm SHA-256: be3b5db30eea2d269adc5abf28663c2a479d53621af7020d70603b6e00fafb87
tigervnc-server-minimal-1.13.1-14.el8_10.aarch64.rpm SHA-256: 59b2e9acac771394270dc975eb45059b1b63916003d3afb25e08bb42182a2a81
tigervnc-server-minimal-debuginfo-1.13.1-14.el8_10.aarch64.rpm SHA-256: a0a97c540ea3364997804e4cbd5bcb8f464ed75ea184080ec14aa9694c69913e
tigervnc-server-module-1.13.1-14.el8_10.aarch64.rpm SHA-256: 7988a8f16184862760abfaad16eff63e5a0a6795ec03cc48950d7ddc1903cc93
tigervnc-server-module-debuginfo-1.13.1-14.el8_10.aarch64.rpm SHA-256: 0ef8d7c7ed131c6f6b64603187c86255eef6b89f9ef0379b998aa6ad43e4fde6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility