Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10355 - Security Advisory
Issued:
2025-07-07
Updated:
2025-07-07

RHSA-2025:10355 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors (CVE-2025-49175)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension (CVE-2025-49176)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore (CVE-2025-49178)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension (CVE-2025-49179)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension (CVE-2025-49180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2369947 - CVE-2025-49175 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors
  • BZ - 2369954 - CVE-2025-49176 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension
  • BZ - 2369977 - CVE-2025-49178 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore
  • BZ - 2369978 - CVE-2025-49179 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension
  • BZ - 2369981 - CVE-2025-49180 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension

CVEs

  • CVE-2025-49175
  • CVE-2025-49176
  • CVE-2025-49178
  • CVE-2025-49179
  • CVE-2025-49180

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
tigervnc-1.12.0-15.el8_8.14.src.rpm SHA-256: bf81f8d1a3747cc08bab791b9dab94a1e11f310a73ccc2582872e076124839dc
x86_64
tigervnc-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: b6f883e4e0d6080798c4f212275166c9bd679dd55401fd10137f8c296e64a973
tigervnc-debuginfo-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: b020e017990a4645ebbac6457e7a908d366d1e37a795e1f809c7f8c63ea1f584
tigervnc-debugsource-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: 13e9cafcc50f1563a6aa42f1478fce1ddd47c15907330d2443b917932c6cfc48
tigervnc-icons-1.12.0-15.el8_8.14.noarch.rpm SHA-256: ce5afaf676e635e9e4b1468c739944cb972f844c6389d53d5054df397cc34620
tigervnc-license-1.12.0-15.el8_8.14.noarch.rpm SHA-256: 265245daaa25b8fe4c8eb0fbd0f35bb96f210d45ea2be8ba82e0c37c95241200
tigervnc-selinux-1.12.0-15.el8_8.14.noarch.rpm SHA-256: a2fbc62dd024296e1fe6f5f647bcb9b08342717286d05cfff480ff1084b9b15f
tigervnc-server-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: 0f9d25ed8cd0fa29f19e7c6b48f6e0985ec55ca31321734b7c8cfd5c9e7b0bdf
tigervnc-server-debuginfo-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: 5d34d97a7f425a598e5a9d0b0bbad7d854ad97d35f1d8176bd20e65f5cc8ad15
tigervnc-server-minimal-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: 86bd1cf4d79716b685e2c29f8f5d9663259a3046ebab6cc4ebf2ed686911176b
tigervnc-server-minimal-debuginfo-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: bef9ec4ae7264e2f699102cdf9a985253368ecd834e30f2ba1b132b486ae8b92
tigervnc-server-module-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: 34b3d8c729909325f19a8839a58b7990076cc5de5c12a71673312ba1f1853a6e
tigervnc-server-module-debuginfo-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: 63fd9fd55d70ccd66ad6fc42f756cba04b608a3f67591211e506b1866d5e4324

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
tigervnc-1.12.0-15.el8_8.14.src.rpm SHA-256: bf81f8d1a3747cc08bab791b9dab94a1e11f310a73ccc2582872e076124839dc
ppc64le
tigervnc-1.12.0-15.el8_8.14.ppc64le.rpm SHA-256: b61670f666d2e182f9cd235e364bec825c5ed54a9885933d49d39547b01c03c0
tigervnc-debuginfo-1.12.0-15.el8_8.14.ppc64le.rpm SHA-256: 1070e67c48c7a8072d147b6776b2d4c34cb068f1e803e26f9d818a8fe26a2d1a
tigervnc-debugsource-1.12.0-15.el8_8.14.ppc64le.rpm SHA-256: e0e9894bc3f2f2da615e8f2261908189908ebe3e403bd26c5d9c90c445882808
tigervnc-icons-1.12.0-15.el8_8.14.noarch.rpm SHA-256: ce5afaf676e635e9e4b1468c739944cb972f844c6389d53d5054df397cc34620
tigervnc-license-1.12.0-15.el8_8.14.noarch.rpm SHA-256: 265245daaa25b8fe4c8eb0fbd0f35bb96f210d45ea2be8ba82e0c37c95241200
tigervnc-selinux-1.12.0-15.el8_8.14.noarch.rpm SHA-256: a2fbc62dd024296e1fe6f5f647bcb9b08342717286d05cfff480ff1084b9b15f
tigervnc-server-1.12.0-15.el8_8.14.ppc64le.rpm SHA-256: edd5b8d9c4d0f95553f0e12c80d4d14cab93226384a48e42834ba8b0f44f46be
tigervnc-server-debuginfo-1.12.0-15.el8_8.14.ppc64le.rpm SHA-256: e6f613468187e7a49dd5affc526e9b977d28413a92ed0b347e489705e53a269d
tigervnc-server-minimal-1.12.0-15.el8_8.14.ppc64le.rpm SHA-256: 168d96375c2d1bd8e69577f4d478987effbe261109b2782f42821e139e7fa2cf
tigervnc-server-minimal-debuginfo-1.12.0-15.el8_8.14.ppc64le.rpm SHA-256: 9e62608abe704889c82bdd3d6dcfa449e0454c02f68c8868dd4ec968fddce970
tigervnc-server-module-1.12.0-15.el8_8.14.ppc64le.rpm SHA-256: 40dc77b42e12810c86e7dc2a1fe195c3c082b66cb4bf62b27576f432dd7bb19b
tigervnc-server-module-debuginfo-1.12.0-15.el8_8.14.ppc64le.rpm SHA-256: 247517934e576c1372f376dd9de2c381476ae284b6e3f4319858979823a063ea

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
tigervnc-1.12.0-15.el8_8.14.src.rpm SHA-256: bf81f8d1a3747cc08bab791b9dab94a1e11f310a73ccc2582872e076124839dc
x86_64
tigervnc-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: b6f883e4e0d6080798c4f212275166c9bd679dd55401fd10137f8c296e64a973
tigervnc-debuginfo-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: b020e017990a4645ebbac6457e7a908d366d1e37a795e1f809c7f8c63ea1f584
tigervnc-debugsource-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: 13e9cafcc50f1563a6aa42f1478fce1ddd47c15907330d2443b917932c6cfc48
tigervnc-icons-1.12.0-15.el8_8.14.noarch.rpm SHA-256: ce5afaf676e635e9e4b1468c739944cb972f844c6389d53d5054df397cc34620
tigervnc-license-1.12.0-15.el8_8.14.noarch.rpm SHA-256: 265245daaa25b8fe4c8eb0fbd0f35bb96f210d45ea2be8ba82e0c37c95241200
tigervnc-selinux-1.12.0-15.el8_8.14.noarch.rpm SHA-256: a2fbc62dd024296e1fe6f5f647bcb9b08342717286d05cfff480ff1084b9b15f
tigervnc-server-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: 0f9d25ed8cd0fa29f19e7c6b48f6e0985ec55ca31321734b7c8cfd5c9e7b0bdf
tigervnc-server-debuginfo-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: 5d34d97a7f425a598e5a9d0b0bbad7d854ad97d35f1d8176bd20e65f5cc8ad15
tigervnc-server-minimal-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: 86bd1cf4d79716b685e2c29f8f5d9663259a3046ebab6cc4ebf2ed686911176b
tigervnc-server-minimal-debuginfo-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: bef9ec4ae7264e2f699102cdf9a985253368ecd834e30f2ba1b132b486ae8b92
tigervnc-server-module-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: 34b3d8c729909325f19a8839a58b7990076cc5de5c12a71673312ba1f1853a6e
tigervnc-server-module-debuginfo-1.12.0-15.el8_8.14.x86_64.rpm SHA-256: 63fd9fd55d70ccd66ad6fc42f756cba04b608a3f67591211e506b1866d5e4324

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility