Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9601 - Security Advisory
Issued:
2024-11-13
Updated:
2024-11-13

RHSA-2024:9601 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability (CVE-2024-9632)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2317233 - CVE-2024-9632 xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability

CVEs

  • CVE-2024-9632

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
tigervnc-1.11.0-22.el9_0.12.src.rpm SHA-256: 22cd2142f8cff28ab90f712df165068ffcbfa8ad29c71f026f313ff1d4b10f02
ppc64le
tigervnc-1.11.0-22.el9_0.12.ppc64le.rpm SHA-256: fe6c6df198310f8b4a9b5d182d157915fd1609bc29d2da34a6146712c6a76cdc
tigervnc-debuginfo-1.11.0-22.el9_0.12.ppc64le.rpm SHA-256: 592cae150669ce559d5405a117a86f898d29ad85190fc4532caed001037a7d5c
tigervnc-debugsource-1.11.0-22.el9_0.12.ppc64le.rpm SHA-256: e817de777e280bb7dc081cafcc103c1d9090738514bfe00cd17dfe2ee57945ed
tigervnc-icons-1.11.0-22.el9_0.12.noarch.rpm SHA-256: 5b25ff3812eb249965c8ee93b39699ec3f2a8f4a01d2e376bf46373ed8189ca0
tigervnc-license-1.11.0-22.el9_0.12.noarch.rpm SHA-256: f9417b37940449efdb0a9c3884ac5974341971e7081b9dfea7d2827a364c10a4
tigervnc-selinux-1.11.0-22.el9_0.12.noarch.rpm SHA-256: 5ea0d48dd011114e218a5d52958976834c176d1ed01d0c468386cf93b38a31e3
tigervnc-server-1.11.0-22.el9_0.12.ppc64le.rpm SHA-256: 6ebb31cd61e6775f1df6433ca623af658027be678dbc4e320637de5a739e5886
tigervnc-server-debuginfo-1.11.0-22.el9_0.12.ppc64le.rpm SHA-256: abda5439509371350615dc006ee10419ca7121bd4a78444dbd36af6dcecfbbe0
tigervnc-server-minimal-1.11.0-22.el9_0.12.ppc64le.rpm SHA-256: bf0bb225f01e3f6cf1132f50d06ba5c4185dd635e91ea39e52ec740f8701b267
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.12.ppc64le.rpm SHA-256: 1fd391ed86fa049e685775c334055d53dc4e9108931c1451c85b418e09d1da6f
tigervnc-server-module-1.11.0-22.el9_0.12.ppc64le.rpm SHA-256: 63804ce29ff38cfc66aa5c9d8a8b9fa989f7c4969ca9ab007e344a67e598bf89
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.12.ppc64le.rpm SHA-256: dd33eccaadb9f2f6f37add60def9a675b2a2e5537b5009d7ec78d861643839dc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
tigervnc-1.11.0-22.el9_0.12.src.rpm SHA-256: 22cd2142f8cff28ab90f712df165068ffcbfa8ad29c71f026f313ff1d4b10f02
x86_64
tigervnc-1.11.0-22.el9_0.12.x86_64.rpm SHA-256: 9653b78796c3071527b41b4bce795dadf98bd245fc2d6d11fbaa5a8408a03bc4
tigervnc-debuginfo-1.11.0-22.el9_0.12.x86_64.rpm SHA-256: 175f78b194576ca18e50eb8c4301b8143c26fc853ffe802c24cab8a0557b4d29
tigervnc-debugsource-1.11.0-22.el9_0.12.x86_64.rpm SHA-256: d3cf56a5407e17170446c04ed3cdf59a8aecc8386362da118ec156c43ab737f6
tigervnc-icons-1.11.0-22.el9_0.12.noarch.rpm SHA-256: 5b25ff3812eb249965c8ee93b39699ec3f2a8f4a01d2e376bf46373ed8189ca0
tigervnc-license-1.11.0-22.el9_0.12.noarch.rpm SHA-256: f9417b37940449efdb0a9c3884ac5974341971e7081b9dfea7d2827a364c10a4
tigervnc-selinux-1.11.0-22.el9_0.12.noarch.rpm SHA-256: 5ea0d48dd011114e218a5d52958976834c176d1ed01d0c468386cf93b38a31e3
tigervnc-server-1.11.0-22.el9_0.12.x86_64.rpm SHA-256: 17364e3b95e0e0f4bd7005c5c9acf4ddbf7a0f4feb2dfb23d60abc5224665839
tigervnc-server-debuginfo-1.11.0-22.el9_0.12.x86_64.rpm SHA-256: 0b66ca627e30f65b6e8d63d7ef6cce0863785f20e2bf630ac245d1edd9053b7f
tigervnc-server-minimal-1.11.0-22.el9_0.12.x86_64.rpm SHA-256: 5f5c76973031a2354df8b4336ec704d0388333840afc9b89f1ef138013f62014
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.12.x86_64.rpm SHA-256: d652c8b7f241f5c925f08067abf3d3c0a0cf4123a3b3e400cea79cc737533c7e
tigervnc-server-module-1.11.0-22.el9_0.12.x86_64.rpm SHA-256: 465bc3a09c68322d7c112ca429ba551cd2be2a535598dcbbcea9fe7e61bee912
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.12.x86_64.rpm SHA-256: 25b2205f322ad68ffdb3e45d4a93ae87f878b7ffe4b339a933e4feffe83e791b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
tigervnc-1.11.0-22.el9_0.12.src.rpm SHA-256: 22cd2142f8cff28ab90f712df165068ffcbfa8ad29c71f026f313ff1d4b10f02
aarch64
tigervnc-1.11.0-22.el9_0.12.aarch64.rpm SHA-256: 151ccee384b0d08519d798e7f016a027dd981d9b58483a5f12bf5949b0a90a08
tigervnc-debuginfo-1.11.0-22.el9_0.12.aarch64.rpm SHA-256: c44cbf3eca3754701ca8b0302d4c8d91212b4681eedc123ba8e6fa45dc9d5826
tigervnc-debugsource-1.11.0-22.el9_0.12.aarch64.rpm SHA-256: a807b22ff81e1fdc5e7ec45421478fcf6792acdc44c3c0ddb8928d3232dcad07
tigervnc-icons-1.11.0-22.el9_0.12.noarch.rpm SHA-256: 5b25ff3812eb249965c8ee93b39699ec3f2a8f4a01d2e376bf46373ed8189ca0
tigervnc-license-1.11.0-22.el9_0.12.noarch.rpm SHA-256: f9417b37940449efdb0a9c3884ac5974341971e7081b9dfea7d2827a364c10a4
tigervnc-selinux-1.11.0-22.el9_0.12.noarch.rpm SHA-256: 5ea0d48dd011114e218a5d52958976834c176d1ed01d0c468386cf93b38a31e3
tigervnc-server-1.11.0-22.el9_0.12.aarch64.rpm SHA-256: 874792c612b4d1a730b8059caf260a43b1999446a31a1d72aca3721fea5ca94f
tigervnc-server-debuginfo-1.11.0-22.el9_0.12.aarch64.rpm SHA-256: a5656c72a0438f7101d2e9f6e54bbf8b3fab8887d15157bacdcd2336a00d19aa
tigervnc-server-minimal-1.11.0-22.el9_0.12.aarch64.rpm SHA-256: e0d6b7336e71c9b67f1ce776b2c01fe8486f72e36bfa3e4f9f9f6e3cbf8a41e3
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.12.aarch64.rpm SHA-256: 7781fd0020a897e8b51bad49140c91f88d21503fab194e4bf6a6cb45290580e4
tigervnc-server-module-1.11.0-22.el9_0.12.aarch64.rpm SHA-256: 301a1646e9db6203d950b5c2e732bd3c4e210a34a8f8e252bde61f4f0362aa7d
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.12.aarch64.rpm SHA-256: 8eaaf48aea62cea51981da04e1bc4519a56889ca2292f4d5fd401654cfe11d15

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
tigervnc-1.11.0-22.el9_0.12.src.rpm SHA-256: 22cd2142f8cff28ab90f712df165068ffcbfa8ad29c71f026f313ff1d4b10f02
s390x
tigervnc-1.11.0-22.el9_0.12.s390x.rpm SHA-256: bfa16d43cdcd9af915b0a1688342ef76e9542cc312030f59a4c1c35ea050ec5a
tigervnc-debuginfo-1.11.0-22.el9_0.12.s390x.rpm SHA-256: 051f07d550a31a8764b1213ef7902fbb1592735cec67e3624085a2d25aecdd7d
tigervnc-debugsource-1.11.0-22.el9_0.12.s390x.rpm SHA-256: 107be9fa19e56c21f5bf0029ab8c2eac19d3adac8008825685a92e462c2f3089
tigervnc-icons-1.11.0-22.el9_0.12.noarch.rpm SHA-256: 5b25ff3812eb249965c8ee93b39699ec3f2a8f4a01d2e376bf46373ed8189ca0
tigervnc-license-1.11.0-22.el9_0.12.noarch.rpm SHA-256: f9417b37940449efdb0a9c3884ac5974341971e7081b9dfea7d2827a364c10a4
tigervnc-selinux-1.11.0-22.el9_0.12.noarch.rpm SHA-256: 5ea0d48dd011114e218a5d52958976834c176d1ed01d0c468386cf93b38a31e3
tigervnc-server-1.11.0-22.el9_0.12.s390x.rpm SHA-256: 0747ebb652602f4f549f981f696892dceaed3a38a295db3af1e9e68f622b3865
tigervnc-server-debuginfo-1.11.0-22.el9_0.12.s390x.rpm SHA-256: 166bc3a7d1c3d557c3b0ecfa22eebcad7111509e3306a2b40e9180fa4e7bff87
tigervnc-server-minimal-1.11.0-22.el9_0.12.s390x.rpm SHA-256: d553511a64100d536738989d947ef4f8b9edf77f6f7d8effdb6a0da9b968106f
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.12.s390x.rpm SHA-256: 159ee9c0854aa772327790fe240e9a58baf785f29c73b5c30ec0922676fe603e
tigervnc-server-module-1.11.0-22.el9_0.12.s390x.rpm SHA-256: ab27c2ed6575a9197d3f00ff9530e5dca8599910b82d4136c12559c487a3286e
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.12.s390x.rpm SHA-256: 6713d4620784a49666a34e3cb071dcdc0e0a5a870b52f00af57f54e788b10729

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility