Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10410 - Security Advisory
Issued:
2025-07-07
Updated:
2025-07-07

RHSA-2025:10410 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors (CVE-2025-49175)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension (CVE-2025-49176)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore (CVE-2025-49178)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension (CVE-2025-49179)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension (CVE-2025-49180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2369947 - CVE-2025-49175 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors
  • BZ - 2369954 - CVE-2025-49176 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension
  • BZ - 2369977 - CVE-2025-49178 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore
  • BZ - 2369978 - CVE-2025-49179 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension
  • BZ - 2369981 - CVE-2025-49180 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension

CVEs

  • CVE-2025-49175
  • CVE-2025-49176
  • CVE-2025-49178
  • CVE-2025-49179
  • CVE-2025-49180

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
tigervnc-1.12.0-14.el9_2.12.src.rpm SHA-256: 872e8cb79b9685234c3d60c075162fad79ac3eda92a1762d514051d9e0fa0c0b
x86_64
tigervnc-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: c33185ad7d8bd4770000e835fc31e9251607b0d389f85133d865871a6520d214
tigervnc-debuginfo-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: 178ae356d41d3fa573195e30b86ff3c0a8d4165229095b0c82ec8e9e3ce1629c
tigervnc-debugsource-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: f498ef33821de7722ca5e33ad76b9b2d0aa4c79988eb5b410a0f659830065c9a
tigervnc-icons-1.12.0-14.el9_2.12.noarch.rpm SHA-256: af5f36d2dc74fee8b36f5c69340113162d905711a0cda66534f669dd0960a6f1
tigervnc-license-1.12.0-14.el9_2.12.noarch.rpm SHA-256: 676e43b2c4fcd5da6fd170cfcf8324792cc1e1cd59189c3cb785be8a350918fb
tigervnc-selinux-1.12.0-14.el9_2.12.noarch.rpm SHA-256: 7499f427d21e693c611609ee7f63503c65087bb6783157388d627d6a7c85ffcb
tigervnc-server-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: 62f95839f9081e3f9a37d0396c7cbddaa68e6ef5d75d2868b17147b8819ba068
tigervnc-server-debuginfo-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: c7ace192cf77fd0d9aebb67a6a3441203ba2feaf801be17ac39e13d7027277b0
tigervnc-server-minimal-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: add5ed2cae382580ef89a54ab4e10286b476cf6002bbd0a3a7fd9265465a4f8b
tigervnc-server-minimal-debuginfo-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: 6fb2506c2cb2f39b1cc508c65a2aab9d62c53f4a90d1e2f7b0aca5858971c0b3
tigervnc-server-module-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: 010f8aea10093bbf2e0c671a430aecb4ac872a8c3092c660dfdcee81b09adcf1
tigervnc-server-module-debuginfo-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: fb648b08d64a71f1ff0cc8395fb0c45d27bfe3b4c686987ac74b8d10396f38df

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
tigervnc-1.12.0-14.el9_2.12.src.rpm SHA-256: 872e8cb79b9685234c3d60c075162fad79ac3eda92a1762d514051d9e0fa0c0b
ppc64le
tigervnc-1.12.0-14.el9_2.12.ppc64le.rpm SHA-256: 6a9895d82ffd87bf2d0b336cddd28c6d4599cfb34234ffe4024f65d7b19b5dab
tigervnc-debuginfo-1.12.0-14.el9_2.12.ppc64le.rpm SHA-256: 56b75751640cd58784c2d9800f4eb2cf8a65f10192b7ecd322bd68bd0a616d9c
tigervnc-debugsource-1.12.0-14.el9_2.12.ppc64le.rpm SHA-256: 89ec793d8728feda7dec834c340820cb3edfa42e18533ca80688858649d3c1e4
tigervnc-icons-1.12.0-14.el9_2.12.noarch.rpm SHA-256: af5f36d2dc74fee8b36f5c69340113162d905711a0cda66534f669dd0960a6f1
tigervnc-license-1.12.0-14.el9_2.12.noarch.rpm SHA-256: 676e43b2c4fcd5da6fd170cfcf8324792cc1e1cd59189c3cb785be8a350918fb
tigervnc-selinux-1.12.0-14.el9_2.12.noarch.rpm SHA-256: 7499f427d21e693c611609ee7f63503c65087bb6783157388d627d6a7c85ffcb
tigervnc-server-1.12.0-14.el9_2.12.ppc64le.rpm SHA-256: 910c9552ae2147df8673ea88c4d211716011e83ccaa17a2586a80322128e8974
tigervnc-server-debuginfo-1.12.0-14.el9_2.12.ppc64le.rpm SHA-256: 820a32d9ed72ad427a78cde8466b871e5dc36fa007b60306a010c3bba8394adc
tigervnc-server-minimal-1.12.0-14.el9_2.12.ppc64le.rpm SHA-256: b1bafc5ce8ffcfba4bccf5c11e380016f2a7ca623f5a39c4ddea15c3db2d22d1
tigervnc-server-minimal-debuginfo-1.12.0-14.el9_2.12.ppc64le.rpm SHA-256: 166e9336401244ba952c4e5782c756b05d922906f9a74b4e04cb60d0d39145ac
tigervnc-server-module-1.12.0-14.el9_2.12.ppc64le.rpm SHA-256: 013f4ead488ccb9b44d4bd5954b969f198ee62185b0ad3b8fb0bd048f9147619
tigervnc-server-module-debuginfo-1.12.0-14.el9_2.12.ppc64le.rpm SHA-256: 8daa887d6cd43d265978e021ac6d174089f342b48bb932502f60e6aa69c03072

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
tigervnc-1.12.0-14.el9_2.12.src.rpm SHA-256: 872e8cb79b9685234c3d60c075162fad79ac3eda92a1762d514051d9e0fa0c0b
x86_64
tigervnc-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: c33185ad7d8bd4770000e835fc31e9251607b0d389f85133d865871a6520d214
tigervnc-debuginfo-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: 178ae356d41d3fa573195e30b86ff3c0a8d4165229095b0c82ec8e9e3ce1629c
tigervnc-debugsource-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: f498ef33821de7722ca5e33ad76b9b2d0aa4c79988eb5b410a0f659830065c9a
tigervnc-icons-1.12.0-14.el9_2.12.noarch.rpm SHA-256: af5f36d2dc74fee8b36f5c69340113162d905711a0cda66534f669dd0960a6f1
tigervnc-license-1.12.0-14.el9_2.12.noarch.rpm SHA-256: 676e43b2c4fcd5da6fd170cfcf8324792cc1e1cd59189c3cb785be8a350918fb
tigervnc-selinux-1.12.0-14.el9_2.12.noarch.rpm SHA-256: 7499f427d21e693c611609ee7f63503c65087bb6783157388d627d6a7c85ffcb
tigervnc-server-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: 62f95839f9081e3f9a37d0396c7cbddaa68e6ef5d75d2868b17147b8819ba068
tigervnc-server-debuginfo-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: c7ace192cf77fd0d9aebb67a6a3441203ba2feaf801be17ac39e13d7027277b0
tigervnc-server-minimal-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: add5ed2cae382580ef89a54ab4e10286b476cf6002bbd0a3a7fd9265465a4f8b
tigervnc-server-minimal-debuginfo-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: 6fb2506c2cb2f39b1cc508c65a2aab9d62c53f4a90d1e2f7b0aca5858971c0b3
tigervnc-server-module-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: 010f8aea10093bbf2e0c671a430aecb4ac872a8c3092c660dfdcee81b09adcf1
tigervnc-server-module-debuginfo-1.12.0-14.el9_2.12.x86_64.rpm SHA-256: fb648b08d64a71f1ff0cc8395fb0c45d27bfe3b4c686987ac74b8d10396f38df

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
tigervnc-1.12.0-14.el9_2.12.src.rpm SHA-256: 872e8cb79b9685234c3d60c075162fad79ac3eda92a1762d514051d9e0fa0c0b
aarch64
tigervnc-1.12.0-14.el9_2.12.aarch64.rpm SHA-256: 2966fe83b4897d7b38447cac38737ec8aeb18be39eccb7c347050bfb2be25905
tigervnc-debuginfo-1.12.0-14.el9_2.12.aarch64.rpm SHA-256: 31db7e1c271a556deee06747fee7b7d593a93e6abd85b6aac9d5af4715c6518a
tigervnc-debugsource-1.12.0-14.el9_2.12.aarch64.rpm SHA-256: 150ae6857009d3e86dc769b4c71bcee379386df7c5b2e4e64a2828cb2b28159c
tigervnc-icons-1.12.0-14.el9_2.12.noarch.rpm SHA-256: af5f36d2dc74fee8b36f5c69340113162d905711a0cda66534f669dd0960a6f1
tigervnc-license-1.12.0-14.el9_2.12.noarch.rpm SHA-256: 676e43b2c4fcd5da6fd170cfcf8324792cc1e1cd59189c3cb785be8a350918fb
tigervnc-selinux-1.12.0-14.el9_2.12.noarch.rpm SHA-256: 7499f427d21e693c611609ee7f63503c65087bb6783157388d627d6a7c85ffcb
tigervnc-server-1.12.0-14.el9_2.12.aarch64.rpm SHA-256: ecf7587a894f535a717360181c966c08bdd4d9ddd6877d23e145f0275503eb46
tigervnc-server-debuginfo-1.12.0-14.el9_2.12.aarch64.rpm SHA-256: b2e6f6f9a8622d39cedc90b4575cbbc2b52b54279b09b1b83bde318012c34954
tigervnc-server-minimal-1.12.0-14.el9_2.12.aarch64.rpm SHA-256: 202abbc37dd28a0e68d412961541df29d48a531215cca79cdbb0717021e44c49
tigervnc-server-minimal-debuginfo-1.12.0-14.el9_2.12.aarch64.rpm SHA-256: fc3d7f9d8509b60c4e74337139b43e18a958ab5b48213cf5399e9603e5c61192
tigervnc-server-module-1.12.0-14.el9_2.12.aarch64.rpm SHA-256: 4fd4f9938cffc0b198e1d18038a8a8a4b53ae9c4a3600d41dc395e045f1b570b
tigervnc-server-module-debuginfo-1.12.0-14.el9_2.12.aarch64.rpm SHA-256: f72e5eff5b7701f55ad89e09e023731a5cea39eebc39cb6890a481732753d25a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
tigervnc-1.12.0-14.el9_2.12.src.rpm SHA-256: 872e8cb79b9685234c3d60c075162fad79ac3eda92a1762d514051d9e0fa0c0b
s390x
tigervnc-1.12.0-14.el9_2.12.s390x.rpm SHA-256: 6e1888af2486a4652d821de858bee39994d462648259c0bbb3455a27d89f6a70
tigervnc-debuginfo-1.12.0-14.el9_2.12.s390x.rpm SHA-256: 2201cd9344bc0d4c84609416380ed41b077dad306f78c15a6c43724dd3cec060
tigervnc-debugsource-1.12.0-14.el9_2.12.s390x.rpm SHA-256: 2a3ff74b96dda2cdf1aa2ef698ee0c0aa8685c14fa6c167aff18c9f9be2356d3
tigervnc-icons-1.12.0-14.el9_2.12.noarch.rpm SHA-256: af5f36d2dc74fee8b36f5c69340113162d905711a0cda66534f669dd0960a6f1
tigervnc-license-1.12.0-14.el9_2.12.noarch.rpm SHA-256: 676e43b2c4fcd5da6fd170cfcf8324792cc1e1cd59189c3cb785be8a350918fb
tigervnc-selinux-1.12.0-14.el9_2.12.noarch.rpm SHA-256: 7499f427d21e693c611609ee7f63503c65087bb6783157388d627d6a7c85ffcb
tigervnc-server-1.12.0-14.el9_2.12.s390x.rpm SHA-256: 31ca8b4aaebfc1eaf750a8eb880b885333ed9ed48b84b508fe5dc97a1c498ca8
tigervnc-server-debuginfo-1.12.0-14.el9_2.12.s390x.rpm SHA-256: c6458bdc9709f79a12fbd84c7305d966c8a41159338cc65e0d49d7b6b442f212
tigervnc-server-minimal-1.12.0-14.el9_2.12.s390x.rpm SHA-256: b33fa7aa222530e0474e05022aeccf5d717a59954ac005e0912b577067c5f05b
tigervnc-server-minimal-debuginfo-1.12.0-14.el9_2.12.s390x.rpm SHA-256: e26a792bf36c1749d2c3b7cb11d2a8f36b12447eb6b9cd47871e18fa829d10ff
tigervnc-server-module-1.12.0-14.el9_2.12.s390x.rpm SHA-256: 22d217af0da444811342e76d3eafb6474b750b24706b4cc411adaba5f70df6c4
tigervnc-server-module-debuginfo-1.12.0-14.el9_2.12.s390x.rpm SHA-256: ab4ec90358ce5c1e3349ec1d51a8a0a8835baa7bbb986623876f3ea1219a30d1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility