Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2037 - Security Advisory
Issued:
2024-04-24
Updated:
2024-04-24

RHSA-2024:2037 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)
  • xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)
  • xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2271997 - CVE-2024-31080 xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents
  • BZ - 2271998 - CVE-2024-31081 xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice
  • BZ - 2272000 - CVE-2024-31083 xorg-x11-server: User-after-free in ProcRenderAddGlyphs

CVEs

  • CVE-2024-31080
  • CVE-2024-31081
  • CVE-2024-31083

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
tigervnc-1.13.1-2.el8_9.10.src.rpm SHA-256: 265bd0def73a4f464a1f67d9229be6657b8301fb70b6aefccf7f7c8f1b533e42
x86_64
tigervnc-1.13.1-2.el8_9.10.x86_64.rpm SHA-256: d6f101de29d35fa807e108eddb21b91b9b20c0f7b6d51ac3db471300ce862d0c
tigervnc-debuginfo-1.13.1-2.el8_9.10.x86_64.rpm SHA-256: 525918fb34edc9af13ace659c846940b0c0b67570638a5d026226cf704d7e379
tigervnc-debugsource-1.13.1-2.el8_9.10.x86_64.rpm SHA-256: ae05a572bc7e5000e9be78c452a807ce266df5b7df16cfa9840ef7dfb69dca3c
tigervnc-icons-1.13.1-2.el8_9.10.noarch.rpm SHA-256: 47dae0d1e3b9f8017f645d06182fa356b0e7d24ca2686cbef96bf43e8e313a65
tigervnc-license-1.13.1-2.el8_9.10.noarch.rpm SHA-256: b70abd1cf204a3cc4e8d8f7453f92c3df85387c709808b4d893ac7cf86fecd89
tigervnc-selinux-1.13.1-2.el8_9.10.noarch.rpm SHA-256: 3e7208dfddbadc1ae0503d7eb604e900edb66aa6fa0cabdbc80cbc21526c6473
tigervnc-server-1.13.1-2.el8_9.10.x86_64.rpm SHA-256: 9eae274a1e377fcccd2068806610284011f7b749f19a65eb01f491ae8aa1ebc2
tigervnc-server-debuginfo-1.13.1-2.el8_9.10.x86_64.rpm SHA-256: b5dba7c7928296cbf5081e7a63c5e7af3af138dfd1c33a17e6cc29faf682a674
tigervnc-server-minimal-1.13.1-2.el8_9.10.x86_64.rpm SHA-256: 71016011853c31ec0be721d21a4576a7e812cc34617faa23aa6130413f7ec608
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.10.x86_64.rpm SHA-256: 69b7ce3859a5fec1258533f5627a2f2eb603ffe5faa7cefc1d77b187c3898455
tigervnc-server-module-1.13.1-2.el8_9.10.x86_64.rpm SHA-256: 76c846e660b09aacd6e0ca8fd96271a1b0668e6d418567128781e8aeae59496d
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.10.x86_64.rpm SHA-256: 5f5217649fcf87604b025dbb28db4c7f4d619cf40e09cff10531b5bfeb9e5440

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
tigervnc-1.13.1-2.el8_9.10.src.rpm SHA-256: 265bd0def73a4f464a1f67d9229be6657b8301fb70b6aefccf7f7c8f1b533e42
s390x
tigervnc-1.13.1-2.el8_9.10.s390x.rpm SHA-256: dd696de57d164846593e90b214402056d82d9e24809ccaefa18d6540780c96b7
tigervnc-debuginfo-1.13.1-2.el8_9.10.s390x.rpm SHA-256: 83e0a988830c6eb1207b738a3f2bf4cb9461ffa08cd10dd70534d2ba7023c952
tigervnc-debugsource-1.13.1-2.el8_9.10.s390x.rpm SHA-256: 41adadd9f7dda855d026d74de6f7ca384c8440630581d893c84b1d1e39945fb5
tigervnc-icons-1.13.1-2.el8_9.10.noarch.rpm SHA-256: 47dae0d1e3b9f8017f645d06182fa356b0e7d24ca2686cbef96bf43e8e313a65
tigervnc-license-1.13.1-2.el8_9.10.noarch.rpm SHA-256: b70abd1cf204a3cc4e8d8f7453f92c3df85387c709808b4d893ac7cf86fecd89
tigervnc-selinux-1.13.1-2.el8_9.10.noarch.rpm SHA-256: 3e7208dfddbadc1ae0503d7eb604e900edb66aa6fa0cabdbc80cbc21526c6473
tigervnc-server-1.13.1-2.el8_9.10.s390x.rpm SHA-256: 66ec09814fe65c9c6fa6197dc1a66c2101e99e2ac4f98727bc52d3f1a53b9a2b
tigervnc-server-debuginfo-1.13.1-2.el8_9.10.s390x.rpm SHA-256: afb6399d6e26b173823ac106cb6d1956e14e4b800d1199970965d6c0380467d7
tigervnc-server-minimal-1.13.1-2.el8_9.10.s390x.rpm SHA-256: a29ca6528df1a8fd439a086ffbd982088d546f042f921fd25a40b226835663ce
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.10.s390x.rpm SHA-256: dc45bfe395c6a9b61da74e8ff6290f58261e0c353e1be4f95398e9936403e70e
tigervnc-server-module-1.13.1-2.el8_9.10.s390x.rpm SHA-256: a0affc351e8fd27c712fb705307d533406951cc24320d5ee30de258cfae71036
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.10.s390x.rpm SHA-256: 241f28ac30ee20d9464bdf4a967a0906cecf985881570408a4349384bf967189

Red Hat Enterprise Linux for Power, little endian 8

SRPM
tigervnc-1.13.1-2.el8_9.10.src.rpm SHA-256: 265bd0def73a4f464a1f67d9229be6657b8301fb70b6aefccf7f7c8f1b533e42
ppc64le
tigervnc-1.13.1-2.el8_9.10.ppc64le.rpm SHA-256: 578b6d7bdd09c3800008bd03d822bf07928f3f4c2d477b20098e94aa497270e9
tigervnc-debuginfo-1.13.1-2.el8_9.10.ppc64le.rpm SHA-256: c344858f0536c0ce8915dfb6b9461bebb760f61ef369de40397dae50bad6fbbd
tigervnc-debugsource-1.13.1-2.el8_9.10.ppc64le.rpm SHA-256: c4188753857ee23cafb26f0549fcc96debdde5aa5e17e6124c836cec58764610
tigervnc-icons-1.13.1-2.el8_9.10.noarch.rpm SHA-256: 47dae0d1e3b9f8017f645d06182fa356b0e7d24ca2686cbef96bf43e8e313a65
tigervnc-license-1.13.1-2.el8_9.10.noarch.rpm SHA-256: b70abd1cf204a3cc4e8d8f7453f92c3df85387c709808b4d893ac7cf86fecd89
tigervnc-selinux-1.13.1-2.el8_9.10.noarch.rpm SHA-256: 3e7208dfddbadc1ae0503d7eb604e900edb66aa6fa0cabdbc80cbc21526c6473
tigervnc-server-1.13.1-2.el8_9.10.ppc64le.rpm SHA-256: 421d8b5cdb7ceaa7a812eee8bb1ffa5c22c2c351816a4bcf5c5c0a71fd7f2507
tigervnc-server-debuginfo-1.13.1-2.el8_9.10.ppc64le.rpm SHA-256: 15d6992050ed033d8d407102ce3df0b4f159b4e4842e5372b613afefc092624a
tigervnc-server-minimal-1.13.1-2.el8_9.10.ppc64le.rpm SHA-256: 5419700d1f7ce3ca23c3553c57547639013ff04bc471ebc56efbb912af333338
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.10.ppc64le.rpm SHA-256: 68f8c74f06d7c22ef39ede4c9f54b60ab50e7a23b39305d4dcb0e69e39a667be
tigervnc-server-module-1.13.1-2.el8_9.10.ppc64le.rpm SHA-256: 8c2869c39f116bcc7f6eed02c0078bfe9df7053ad17c19207dae92cd3179315a
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.10.ppc64le.rpm SHA-256: 609486d716fa9df81aa361f1de59fb59b20cf71102f7c7cb2af288e61fb8543d

Red Hat Enterprise Linux for ARM 64 8

SRPM
tigervnc-1.13.1-2.el8_9.10.src.rpm SHA-256: 265bd0def73a4f464a1f67d9229be6657b8301fb70b6aefccf7f7c8f1b533e42
aarch64
tigervnc-1.13.1-2.el8_9.10.aarch64.rpm SHA-256: 77a64c44fe4e26fe3691fe2e14a30ed9882cd0e60e59eeef6d94dd6a296348aa
tigervnc-debuginfo-1.13.1-2.el8_9.10.aarch64.rpm SHA-256: 981dc08f6bdf16c83ca846f5c8db95d4e7698bddc370dcf982c32248c761eb5c
tigervnc-debugsource-1.13.1-2.el8_9.10.aarch64.rpm SHA-256: 5c218c6f8e711bd90806985b0581c9237061164c5e205724dfc1525d80559844
tigervnc-icons-1.13.1-2.el8_9.10.noarch.rpm SHA-256: 47dae0d1e3b9f8017f645d06182fa356b0e7d24ca2686cbef96bf43e8e313a65
tigervnc-license-1.13.1-2.el8_9.10.noarch.rpm SHA-256: b70abd1cf204a3cc4e8d8f7453f92c3df85387c709808b4d893ac7cf86fecd89
tigervnc-selinux-1.13.1-2.el8_9.10.noarch.rpm SHA-256: 3e7208dfddbadc1ae0503d7eb604e900edb66aa6fa0cabdbc80cbc21526c6473
tigervnc-server-1.13.1-2.el8_9.10.aarch64.rpm SHA-256: c422fa3c2087785528f4acf2a71f2fe0ecd6244cd78c16094dc625a6efdbe9e7
tigervnc-server-debuginfo-1.13.1-2.el8_9.10.aarch64.rpm SHA-256: 9e2af0d4b5caae7e4e8e9959d99c0f844447b8ce9713dab781b092222420bb07
tigervnc-server-minimal-1.13.1-2.el8_9.10.aarch64.rpm SHA-256: 55ef9f166c2c6e138e0883a33984732029f9064fcef71910ac30e1ccb9cfd72c
tigervnc-server-minimal-debuginfo-1.13.1-2.el8_9.10.aarch64.rpm SHA-256: 2b51b6e3c1bbbdf43c0935b4f7026e9808936679199de9e9458621ea1b1edc61
tigervnc-server-module-1.13.1-2.el8_9.10.aarch64.rpm SHA-256: 2e7dff29026994cefbc913a162e2e9977a7f06626ccafc7d7802b3f1690af9d1
tigervnc-server-module-debuginfo-1.13.1-2.el8_9.10.aarch64.rpm SHA-256: 3e658479dd96dbdf26b8bbf6cf3e7687db665c2dc4c28a81cdf72aa5152f2479

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility