Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19909 - Security Advisory
Issued:
2025-11-06
Updated:
2025-11-06

RHSA-2025:19909 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg: xmayland: Use-after-free in XPresentNotify structure creation (CVE-2025-62229)
  • xorg: xwayland: Use-after-free in Xkb client resource removal (CVE-2025-62230)
  • xorg: xmayland: Value overflow in XkbSetCompatMap() (CVE-2025-62231)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2402649 - CVE-2025-62229 xorg: xmayland: Use-after-free in XPresentNotify structure creation
  • BZ - 2402653 - CVE-2025-62230 xorg: xwayland: Use-after-free in Xkb client resource removal
  • BZ - 2402660 - CVE-2025-62231 xorg: xmayland: Value overflow in XkbSetCompatMap()

CVEs

  • CVE-2025-62229
  • CVE-2025-62230
  • CVE-2025-62231

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
tigervnc-1.15.0-8.el8_10.src.rpm SHA-256: 74674c3509be2323918eeb9a84faae715d11cb5f162dc26883c0b4b5f5bbac10
x86_64
tigervnc-1.15.0-8.el8_10.x86_64.rpm SHA-256: c94b93f6ca973b237ba027c4fc3b5eb73d6b9f5b4bcc82ca7bf7fd198c296c87
tigervnc-debuginfo-1.15.0-8.el8_10.x86_64.rpm SHA-256: 2db82316109e4fa1544f1b54d413d12dd7f20fa1e78b7041b5a44d40b1162f26
tigervnc-debugsource-1.15.0-8.el8_10.x86_64.rpm SHA-256: bad79eb6d0057147b964dbd6c7c8a16075a0df5bd221061f5d80707091ce0205
tigervnc-icons-1.15.0-8.el8_10.noarch.rpm SHA-256: 425ce26804a06f2f70d1af8d8f9e80a2d7d9463073fb8eb319f0e739f53cbece
tigervnc-license-1.15.0-8.el8_10.noarch.rpm SHA-256: 26fb23c00e5880770c47694d8bb4d4317bfea01004f67ae7fee22412c4972157
tigervnc-selinux-1.15.0-8.el8_10.noarch.rpm SHA-256: 136720cfe7f779f8ff4ad3ac84601d5aed865c17c207833c4aa4a6f2deffa7d7
tigervnc-server-1.15.0-8.el8_10.x86_64.rpm SHA-256: e6151c68ddd2d51650a85ae86f0647d3aeb547fcfbae0b5198523c97671867e4
tigervnc-server-debuginfo-1.15.0-8.el8_10.x86_64.rpm SHA-256: 3da478c637d91dd1d97b07c819068046c4c029bd8a1e4dd22bb3f06ebe0c93b1
tigervnc-server-minimal-1.15.0-8.el8_10.x86_64.rpm SHA-256: 53783bf2ef7ea9f62b3dcd2e1fa92d6981f422c326cb0328024bcea139a3c32a
tigervnc-server-minimal-debuginfo-1.15.0-8.el8_10.x86_64.rpm SHA-256: 0f835ff1a52f702bdad39e24626983f70dd395a2c7ae2b9d90883b04315db9e3
tigervnc-server-module-1.15.0-8.el8_10.x86_64.rpm SHA-256: 2cbdd63c79bac98e2bae931b9a6547bafa831acad24a6972cb60c7aca8d8cad4
tigervnc-server-module-debuginfo-1.15.0-8.el8_10.x86_64.rpm SHA-256: 3fe5afe7d1e672392be589877b70b703a382b83de3adfe154b762fd11ec582f7

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
tigervnc-1.15.0-8.el8_10.src.rpm SHA-256: 74674c3509be2323918eeb9a84faae715d11cb5f162dc26883c0b4b5f5bbac10
s390x
tigervnc-1.15.0-8.el8_10.s390x.rpm SHA-256: d41de2a8f8eb2d3d3a5c4f115626258797ac06cb5acc90df4f6d44a5ee23f445
tigervnc-debuginfo-1.15.0-8.el8_10.s390x.rpm SHA-256: 1e6eac8337d83bb05fc67a29735af31a7c705956fe690b33a643be9d744eb9e5
tigervnc-debugsource-1.15.0-8.el8_10.s390x.rpm SHA-256: 4763b66fbfe2e5f372eaeacbe6246c1b280b6c08764a562bcf115bfe98101d96
tigervnc-icons-1.15.0-8.el8_10.noarch.rpm SHA-256: 425ce26804a06f2f70d1af8d8f9e80a2d7d9463073fb8eb319f0e739f53cbece
tigervnc-license-1.15.0-8.el8_10.noarch.rpm SHA-256: 26fb23c00e5880770c47694d8bb4d4317bfea01004f67ae7fee22412c4972157
tigervnc-selinux-1.15.0-8.el8_10.noarch.rpm SHA-256: 136720cfe7f779f8ff4ad3ac84601d5aed865c17c207833c4aa4a6f2deffa7d7
tigervnc-server-1.15.0-8.el8_10.s390x.rpm SHA-256: 901729325fae2243ec97cd19acd7b752f64493b63c986a30f28402b5b07fb4d3
tigervnc-server-debuginfo-1.15.0-8.el8_10.s390x.rpm SHA-256: 07826df86e6a75f11f8109b33724f4b3f604d1d577bf0348ebffe162a93cdf83
tigervnc-server-minimal-1.15.0-8.el8_10.s390x.rpm SHA-256: 72f8d9348b6adafd495c9c835de7a44adffa1c0433adc4b9499ef37b7aa99636
tigervnc-server-minimal-debuginfo-1.15.0-8.el8_10.s390x.rpm SHA-256: 252b6b179949f173d009067bdeaded6065ca50f3e35f42e5990b595b58474299
tigervnc-server-module-1.15.0-8.el8_10.s390x.rpm SHA-256: 97fd4802c5acd843872039c422e5b6393403e520f83f2628c9a5f168a58796c7
tigervnc-server-module-debuginfo-1.15.0-8.el8_10.s390x.rpm SHA-256: 05b8d2386a4cbc5c75e5aea3431d8d5c596e4d4d052eb5a6492cb2dec7eadfad

Red Hat Enterprise Linux for Power, little endian 8

SRPM
tigervnc-1.15.0-8.el8_10.src.rpm SHA-256: 74674c3509be2323918eeb9a84faae715d11cb5f162dc26883c0b4b5f5bbac10
ppc64le
tigervnc-1.15.0-8.el8_10.ppc64le.rpm SHA-256: 8c5357cd2a849893050d272046f34118b7c7ecb09d17fac4c72b3017ce0c5044
tigervnc-debuginfo-1.15.0-8.el8_10.ppc64le.rpm SHA-256: 3c855efedab07626b574ebbb9b6e44346ec1a8bf19df26d2325d0da4b5d19da8
tigervnc-debugsource-1.15.0-8.el8_10.ppc64le.rpm SHA-256: 77bdce053cbec5c8694346081c2c6ee881fa22aa23ecbe7c77054e9292674e35
tigervnc-icons-1.15.0-8.el8_10.noarch.rpm SHA-256: 425ce26804a06f2f70d1af8d8f9e80a2d7d9463073fb8eb319f0e739f53cbece
tigervnc-license-1.15.0-8.el8_10.noarch.rpm SHA-256: 26fb23c00e5880770c47694d8bb4d4317bfea01004f67ae7fee22412c4972157
tigervnc-selinux-1.15.0-8.el8_10.noarch.rpm SHA-256: 136720cfe7f779f8ff4ad3ac84601d5aed865c17c207833c4aa4a6f2deffa7d7
tigervnc-server-1.15.0-8.el8_10.ppc64le.rpm SHA-256: 6a215fc4e9f7654d5a249108939bcbc428e97ac5679c014a14bc1dc1039e127a
tigervnc-server-debuginfo-1.15.0-8.el8_10.ppc64le.rpm SHA-256: 513b4b442d5db755610a0784b5ed339336a69d858fa6c8a94d4b17ee82881cd9
tigervnc-server-minimal-1.15.0-8.el8_10.ppc64le.rpm SHA-256: e68951e9c9f2269154887f5813aceed60cd779c33c9a15972fe3322b010a1e32
tigervnc-server-minimal-debuginfo-1.15.0-8.el8_10.ppc64le.rpm SHA-256: 90c745777eb3be535c42e1a51dbf0a458e6c81e6f09733dd16c36e9ca73f4e84
tigervnc-server-module-1.15.0-8.el8_10.ppc64le.rpm SHA-256: e3f232355f0b1262d2bbc10033403af8662790456505f244bfce032bac93d00f
tigervnc-server-module-debuginfo-1.15.0-8.el8_10.ppc64le.rpm SHA-256: fae20d0eb8a1f545166f7834631314aaa7664b41e878dc87590c012cd86e0fc5

Red Hat Enterprise Linux for ARM 64 8

SRPM
tigervnc-1.15.0-8.el8_10.src.rpm SHA-256: 74674c3509be2323918eeb9a84faae715d11cb5f162dc26883c0b4b5f5bbac10
aarch64
tigervnc-1.15.0-8.el8_10.aarch64.rpm SHA-256: 28322b4b10703b3eeff92ebe26112739c0de3c68fc70ae4746e821ed8178b024
tigervnc-debuginfo-1.15.0-8.el8_10.aarch64.rpm SHA-256: 5a3bcf26158ea22ed87cb53a3b4c6d974f5cf025c96003fabcd68c6d8acbcfc5
tigervnc-debugsource-1.15.0-8.el8_10.aarch64.rpm SHA-256: 2b952a046e3140afd1d7fe54201fc85462ed8b243e512d9680057e01d94f66f8
tigervnc-icons-1.15.0-8.el8_10.noarch.rpm SHA-256: 425ce26804a06f2f70d1af8d8f9e80a2d7d9463073fb8eb319f0e739f53cbece
tigervnc-license-1.15.0-8.el8_10.noarch.rpm SHA-256: 26fb23c00e5880770c47694d8bb4d4317bfea01004f67ae7fee22412c4972157
tigervnc-selinux-1.15.0-8.el8_10.noarch.rpm SHA-256: 136720cfe7f779f8ff4ad3ac84601d5aed865c17c207833c4aa4a6f2deffa7d7
tigervnc-server-1.15.0-8.el8_10.aarch64.rpm SHA-256: 837769a27fc835866451a7d8d699d02355dba3983e3c040c47fe17d78c9b6bd5
tigervnc-server-debuginfo-1.15.0-8.el8_10.aarch64.rpm SHA-256: 43d3b827d253e8fed7a5b2218487885d85091b72292e8ee6ee7b7475e775cadf
tigervnc-server-minimal-1.15.0-8.el8_10.aarch64.rpm SHA-256: 1478770db6f61b6e4e57d414027c0acaf6f68708e9525884d3f6864aa4b0a51f
tigervnc-server-minimal-debuginfo-1.15.0-8.el8_10.aarch64.rpm SHA-256: c82f58dc213b66d95a7803696d4c33d4cb73fd6302b8086b7c29f79e465e84ac
tigervnc-server-module-1.15.0-8.el8_10.aarch64.rpm SHA-256: 3547978b54af8eef696471ae396f1ac448857e0001f45398ac9fbea4734913e2
tigervnc-server-module-debuginfo-1.15.0-8.el8_10.aarch64.rpm SHA-256: 701fe7a09fb2845f396de405f3a54a8724bbd45dd8bc6d8c05fa1fd6bc5eafc5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility