Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9819 - Security Advisory
Issued:
2024-11-18
Updated:
2024-11-18

RHSA-2024:9819 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability (CVE-2024-9632)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2317233 - CVE-2024-9632 xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability

CVEs

  • CVE-2024-9632

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
tigervnc-1.11.0-8.el8_4.11.src.rpm SHA-256: c0fe5cef4ffc4b1087369594b85096c7279f29aa99e4676f4a8ffb947c7558d1
x86_64
tigervnc-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 61f72957e86ae8ad032ce2973733bcbe65e328753043086f7e52d74e0fa008d5
tigervnc-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: ae60b95d79ca457b1568689e107989bc3e9c280ef6c8b94baa765c42f5dcec7b
tigervnc-debugsource-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 7cb90d06d5360a7d164fef489bf93b094a4130ecd9406cd2e517636301d358de
tigervnc-icons-1.11.0-8.el8_4.11.noarch.rpm SHA-256: d50141e5328b7e3d25be90aa66f7b877feeb2133a889798934ed81d5acb5f3e7
tigervnc-license-1.11.0-8.el8_4.11.noarch.rpm SHA-256: 68502a6008b1673d19ab4067c4c8004400ebf1adef0563f2d0e29cdbdf23dfb1
tigervnc-selinux-1.11.0-8.el8_4.11.noarch.rpm SHA-256: baa38e7d1fb86c6a36658c6ddc0f39de082f7c2889effe2fd51da34d06cb77ec
tigervnc-server-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: fb086f38627abbd427b54547a0f9601f8cd26ea166994dca8e65f5cc579c20a1
tigervnc-server-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 2d299e4c1b6683367413fbcb0e6cd47c1a6add98db8449287778efe5c1372cca
tigervnc-server-minimal-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 026d1dc2efaca8cc0ed6eb79bbea5a4e8bf4bed76cdbcdc1a832512f9d7edfce
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 007be43109ce1ee1c09738442b9ed290953ff9aa97a81a20b40704691ff39676
tigervnc-server-module-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: cb2e5a3773e19c6b822e54e5b03a92d2fbc71d41b0d8a9996a9c04f4d47647ee
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: fa35ad0b665c5de80d8776768b883a9743bbb2e5ca09eaf15774924f4a2f4478

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
tigervnc-1.11.0-8.el8_4.11.src.rpm SHA-256: c0fe5cef4ffc4b1087369594b85096c7279f29aa99e4676f4a8ffb947c7558d1
x86_64
tigervnc-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 61f72957e86ae8ad032ce2973733bcbe65e328753043086f7e52d74e0fa008d5
tigervnc-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: ae60b95d79ca457b1568689e107989bc3e9c280ef6c8b94baa765c42f5dcec7b
tigervnc-debugsource-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 7cb90d06d5360a7d164fef489bf93b094a4130ecd9406cd2e517636301d358de
tigervnc-icons-1.11.0-8.el8_4.11.noarch.rpm SHA-256: d50141e5328b7e3d25be90aa66f7b877feeb2133a889798934ed81d5acb5f3e7
tigervnc-license-1.11.0-8.el8_4.11.noarch.rpm SHA-256: 68502a6008b1673d19ab4067c4c8004400ebf1adef0563f2d0e29cdbdf23dfb1
tigervnc-selinux-1.11.0-8.el8_4.11.noarch.rpm SHA-256: baa38e7d1fb86c6a36658c6ddc0f39de082f7c2889effe2fd51da34d06cb77ec
tigervnc-server-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: fb086f38627abbd427b54547a0f9601f8cd26ea166994dca8e65f5cc579c20a1
tigervnc-server-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 2d299e4c1b6683367413fbcb0e6cd47c1a6add98db8449287778efe5c1372cca
tigervnc-server-minimal-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 026d1dc2efaca8cc0ed6eb79bbea5a4e8bf4bed76cdbcdc1a832512f9d7edfce
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 007be43109ce1ee1c09738442b9ed290953ff9aa97a81a20b40704691ff39676
tigervnc-server-module-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: cb2e5a3773e19c6b822e54e5b03a92d2fbc71d41b0d8a9996a9c04f4d47647ee
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: fa35ad0b665c5de80d8776768b883a9743bbb2e5ca09eaf15774924f4a2f4478

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
tigervnc-1.11.0-8.el8_4.11.src.rpm SHA-256: c0fe5cef4ffc4b1087369594b85096c7279f29aa99e4676f4a8ffb947c7558d1
x86_64
tigervnc-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 61f72957e86ae8ad032ce2973733bcbe65e328753043086f7e52d74e0fa008d5
tigervnc-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: ae60b95d79ca457b1568689e107989bc3e9c280ef6c8b94baa765c42f5dcec7b
tigervnc-debugsource-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 7cb90d06d5360a7d164fef489bf93b094a4130ecd9406cd2e517636301d358de
tigervnc-icons-1.11.0-8.el8_4.11.noarch.rpm SHA-256: d50141e5328b7e3d25be90aa66f7b877feeb2133a889798934ed81d5acb5f3e7
tigervnc-license-1.11.0-8.el8_4.11.noarch.rpm SHA-256: 68502a6008b1673d19ab4067c4c8004400ebf1adef0563f2d0e29cdbdf23dfb1
tigervnc-selinux-1.11.0-8.el8_4.11.noarch.rpm SHA-256: baa38e7d1fb86c6a36658c6ddc0f39de082f7c2889effe2fd51da34d06cb77ec
tigervnc-server-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: fb086f38627abbd427b54547a0f9601f8cd26ea166994dca8e65f5cc579c20a1
tigervnc-server-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 2d299e4c1b6683367413fbcb0e6cd47c1a6add98db8449287778efe5c1372cca
tigervnc-server-minimal-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 026d1dc2efaca8cc0ed6eb79bbea5a4e8bf4bed76cdbcdc1a832512f9d7edfce
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 007be43109ce1ee1c09738442b9ed290953ff9aa97a81a20b40704691ff39676
tigervnc-server-module-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: cb2e5a3773e19c6b822e54e5b03a92d2fbc71d41b0d8a9996a9c04f4d47647ee
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: fa35ad0b665c5de80d8776768b883a9743bbb2e5ca09eaf15774924f4a2f4478

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
tigervnc-1.11.0-8.el8_4.11.src.rpm SHA-256: c0fe5cef4ffc4b1087369594b85096c7279f29aa99e4676f4a8ffb947c7558d1
ppc64le
tigervnc-1.11.0-8.el8_4.11.ppc64le.rpm SHA-256: 99016910567c99f82ead45d7d91347cf1cced6b954231de05b8bcf31f79fd3bf
tigervnc-debuginfo-1.11.0-8.el8_4.11.ppc64le.rpm SHA-256: 27b367e1122959717c78dc41d436a32b34a20d7709aebe69ee542dc7ea8df32e
tigervnc-debugsource-1.11.0-8.el8_4.11.ppc64le.rpm SHA-256: 7ce8282b32d315758ff2203b688626a62ebe14dd341e7ab06ee7f2c5f8f09b6a
tigervnc-icons-1.11.0-8.el8_4.11.noarch.rpm SHA-256: d50141e5328b7e3d25be90aa66f7b877feeb2133a889798934ed81d5acb5f3e7
tigervnc-license-1.11.0-8.el8_4.11.noarch.rpm SHA-256: 68502a6008b1673d19ab4067c4c8004400ebf1adef0563f2d0e29cdbdf23dfb1
tigervnc-selinux-1.11.0-8.el8_4.11.noarch.rpm SHA-256: baa38e7d1fb86c6a36658c6ddc0f39de082f7c2889effe2fd51da34d06cb77ec
tigervnc-server-1.11.0-8.el8_4.11.ppc64le.rpm SHA-256: 204e82e50aa7ab79622d3004fa386e2e92293b86626ab7291d07fc31628e539c
tigervnc-server-debuginfo-1.11.0-8.el8_4.11.ppc64le.rpm SHA-256: 47e780ffd4311fefa14ece1d0214e905fad16e90ee6ff6e47d0b94b4bc9ce892
tigervnc-server-minimal-1.11.0-8.el8_4.11.ppc64le.rpm SHA-256: 47aacdfb38c57ea75a20d470a4683b83d63d3fb882202a14a4648deb6191adf7
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.11.ppc64le.rpm SHA-256: ab4dfb7424d734eb2dc0cd2d0abcd6c6f76d4a481712590f98cb702c6b509a5d
tigervnc-server-module-1.11.0-8.el8_4.11.ppc64le.rpm SHA-256: 277a4c67734777caa0e4eca09439c87aedf31296b789094d8db5b56b16ec2e1a
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.11.ppc64le.rpm SHA-256: 9e66bc796432cefe96fa45b90f93ed3cd14d42c44df4b1e1642d0cf354b8b3ac

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
tigervnc-1.11.0-8.el8_4.11.src.rpm SHA-256: c0fe5cef4ffc4b1087369594b85096c7279f29aa99e4676f4a8ffb947c7558d1
x86_64
tigervnc-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 61f72957e86ae8ad032ce2973733bcbe65e328753043086f7e52d74e0fa008d5
tigervnc-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: ae60b95d79ca457b1568689e107989bc3e9c280ef6c8b94baa765c42f5dcec7b
tigervnc-debugsource-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 7cb90d06d5360a7d164fef489bf93b094a4130ecd9406cd2e517636301d358de
tigervnc-icons-1.11.0-8.el8_4.11.noarch.rpm SHA-256: d50141e5328b7e3d25be90aa66f7b877feeb2133a889798934ed81d5acb5f3e7
tigervnc-license-1.11.0-8.el8_4.11.noarch.rpm SHA-256: 68502a6008b1673d19ab4067c4c8004400ebf1adef0563f2d0e29cdbdf23dfb1
tigervnc-selinux-1.11.0-8.el8_4.11.noarch.rpm SHA-256: baa38e7d1fb86c6a36658c6ddc0f39de082f7c2889effe2fd51da34d06cb77ec
tigervnc-server-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: fb086f38627abbd427b54547a0f9601f8cd26ea166994dca8e65f5cc579c20a1
tigervnc-server-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 2d299e4c1b6683367413fbcb0e6cd47c1a6add98db8449287778efe5c1372cca
tigervnc-server-minimal-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 026d1dc2efaca8cc0ed6eb79bbea5a4e8bf4bed76cdbcdc1a832512f9d7edfce
tigervnc-server-minimal-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: 007be43109ce1ee1c09738442b9ed290953ff9aa97a81a20b40704691ff39676
tigervnc-server-module-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: cb2e5a3773e19c6b822e54e5b03a92d2fbc71d41b0d8a9996a9c04f4d47647ee
tigervnc-server-module-debuginfo-1.11.0-8.el8_4.11.x86_64.rpm SHA-256: fa35ad0b665c5de80d8776768b883a9743bbb2e5ca09eaf15774924f4a2f4478

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility