Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12751 - Security Advisory
Issued:
2025-08-04
Updated:
2025-08-04

RHSA-2025:12751 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340)
  • xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341)
  • xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342)
  • xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343)
  • xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344)
  • xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283)
  • xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation (CVE-2023-0494)
  • xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability (CVE-2023-1393)
  • xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)
  • xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)
  • xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885,ZDI-CAN-22744)
  • xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886,ZDI-CAN-22840)
  • xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229,ZDI-CAN-22678)
  • xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer (CVE-2023-6816)
  • xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)
  • xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)
  • xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)
  • xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability (CVE-2024-9632)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 2151755 - CVE-2022-46340 xorg-x11-server: XTestSwapFakeInput stack overflow
  • BZ - 2151756 - CVE-2022-46341 xorg-x11-server: XIPassiveUngrab out-of-bounds access
  • BZ - 2151757 - CVE-2022-46342 xorg-x11-server: XvdiSelectVideoNotify use-after-free
  • BZ - 2151758 - CVE-2022-46343 xorg-x11-server: ScreenSaverSetAttributes use-after-free
  • BZ - 2151760 - CVE-2022-46344 xorg-x11-server: XIChangeProperty out-of-bounds access
  • BZ - 2151761 - CVE-2022-4283 xorg-x11-server: XkbGetKbdByName use-after-free
  • BZ - 2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation
  • BZ - 2180288 - CVE-2023-1393 xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability
  • BZ - 2243091 - CVE-2023-5367 xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty
  • BZ - 2253298 - CVE-2023-6478 xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty
  • BZ - 2256540 - CVE-2024-21885 xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent
  • BZ - 2256542 - CVE-2024-21886 xorg-x11-server: heap buffer overflow in DisableDevice
  • BZ - 2256690 - CVE-2024-0229 xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access
  • BZ - 2257691 - CVE-2023-6816 xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer
  • BZ - 2271997 - CVE-2024-31080 xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents
  • BZ - 2271998 - CVE-2024-31081 xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice
  • BZ - 2272000 - CVE-2024-31083 xorg-x11-server: Use-after-free in ProcRenderAddGlyphs
  • BZ - 2317233 - CVE-2024-9632 xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability

CVEs

  • CVE-2022-4283
  • CVE-2022-46340
  • CVE-2022-46341
  • CVE-2022-46342
  • CVE-2022-46343
  • CVE-2022-46344
  • CVE-2023-0494
  • CVE-2023-1393
  • CVE-2023-5367
  • CVE-2023-6478
  • CVE-2023-6816
  • CVE-2024-0229
  • CVE-2024-9632
  • CVE-2024-21885
  • CVE-2024-21886
  • CVE-2024-31080
  • CVE-2024-31081
  • CVE-2024-31083

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
tigervnc-1.1.0-25.el6_10.13.src.rpm SHA-256: 12e821ae09220687df57c6dd04f964be86a98c535ce5f44cce95b1158ef23949
x86_64
tigervnc-1.1.0-25.el6_10.13.x86_64.rpm SHA-256: 2c47a81beff85383c4354953b7d39958c6f541801b0ccf8579c93ac244c08add
tigervnc-debuginfo-1.1.0-25.el6_10.13.x86_64.rpm SHA-256: 3502567a71c507d432322a81f69de3a197e8a85833a7d90f0108378ec9917a42
tigervnc-debuginfo-1.1.0-25.el6_10.13.x86_64.rpm SHA-256: 3502567a71c507d432322a81f69de3a197e8a85833a7d90f0108378ec9917a42
tigervnc-server-1.1.0-25.el6_10.13.x86_64.rpm SHA-256: fffc3295a8f6d2e2e1f10585918553dd1ff435db19d269f66981d696652fb9b8
tigervnc-server-applet-1.1.0-25.el6_10.13.noarch.rpm SHA-256: 1a938d89ada72e4c4568bacffc964c8ad666f6d26130b29bfeeed8156bb2c6d3
tigervnc-server-module-1.1.0-25.el6_10.13.x86_64.rpm SHA-256: 79cd2f465bcd34f8fd0d025f87d73b52cca71290103d52bd914720fa828c41ab
i386
tigervnc-1.1.0-25.el6_10.13.i686.rpm SHA-256: 42bf23b3272b3169b9cc96452a4961ee185c2433a354d394ad0f518016267316
tigervnc-debuginfo-1.1.0-25.el6_10.13.i686.rpm SHA-256: 69d2e1b0339d081ebc2d988d6c5192ea219a6b45e738d35f2b45007a614c76f8
tigervnc-debuginfo-1.1.0-25.el6_10.13.i686.rpm SHA-256: 69d2e1b0339d081ebc2d988d6c5192ea219a6b45e738d35f2b45007a614c76f8
tigervnc-server-1.1.0-25.el6_10.13.i686.rpm SHA-256: e5367b309732196726fba5376f713ec0d203e0c8849fe8c9f730e8ab097103c7
tigervnc-server-applet-1.1.0-25.el6_10.13.noarch.rpm SHA-256: 1a938d89ada72e4c4568bacffc964c8ad666f6d26130b29bfeeed8156bb2c6d3
tigervnc-server-module-1.1.0-25.el6_10.13.i686.rpm SHA-256: a837b52962372a158b575371f6abc2027f29878afcc6a0b405c3c1c363993589

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
tigervnc-1.1.0-25.el6_10.13.src.rpm SHA-256: 12e821ae09220687df57c6dd04f964be86a98c535ce5f44cce95b1158ef23949
s390x
tigervnc-1.1.0-25.el6_10.13.s390x.rpm SHA-256: 35b8c0327f955b120d1bd39a30661cf8754d92e2338f085efa493bb9ba820609
tigervnc-debuginfo-1.1.0-25.el6_10.13.s390x.rpm SHA-256: 96254689e6a972d7b00dbdd0b4cc0f1e339855d3ec2322fb3d4cf180a0469af6
tigervnc-server-1.1.0-25.el6_10.13.s390x.rpm SHA-256: c6abae0b6f4bfca2476bc55c11ea18b2faa6a67057fcba317c84daa2615a37e1
tigervnc-server-applet-1.1.0-25.el6_10.13.noarch.rpm SHA-256: 1a938d89ada72e4c4568bacffc964c8ad666f6d26130b29bfeeed8156bb2c6d3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility