Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22055 - Security Advisory
Issued:
2025-11-25
Updated:
2025-11-25

RHSA-2025:22055 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg: xmayland: Use-after-free in XPresentNotify structure creation (CVE-2025-62229)
  • xorg: xwayland: Use-after-free in Xkb client resource removal (CVE-2025-62230)
  • xorg: xmayland: Value overflow in XkbSetCompatMap() (CVE-2025-62231)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2402649 - CVE-2025-62229 xorg: xmayland: Use-after-free in XPresentNotify structure creation
  • BZ - 2402653 - CVE-2025-62230 xorg: xwayland: Use-after-free in Xkb client resource removal
  • BZ - 2402660 - CVE-2025-62231 xorg: xmayland: Value overflow in XkbSetCompatMap()

CVEs

  • CVE-2025-62229
  • CVE-2025-62230
  • CVE-2025-62231

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
tigervnc-1.12.0-14.el9_2.13.src.rpm SHA-256: d436024bc2f2b9c8d44f65089cf8423f88764778e63470692a09ec047594033e
x86_64
tigervnc-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: 2844b5deb90a510fb168c1c113a87e9795d28d6678008aca0787a9377ae2aa47
tigervnc-debuginfo-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: b60d1770c227d9ccbab54cbd1b521b1ab57b5647c488bff1c2ae3332990652e8
tigervnc-debugsource-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: 00fc823719658e5081cc221073bdc99be1548eaeb2d239ba80e02d1ecf8a811a
tigervnc-icons-1.12.0-14.el9_2.13.noarch.rpm SHA-256: 987c82b5b049488998b3fed06ee7a963ae3e51fdab3a576ba2c6f586616fbe94
tigervnc-license-1.12.0-14.el9_2.13.noarch.rpm SHA-256: b1d7e01f84b113f1635dfb61662287f3ff4e21e52b50e6f871d9ce29160f71d9
tigervnc-selinux-1.12.0-14.el9_2.13.noarch.rpm SHA-256: 408cbb321dba8b3391b901de9e315d7014fd86c2bf5af8ebbe0db0a5bd61a2a8
tigervnc-server-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: b353f23ae3e27c9b9f8813a5efbb130168ef7cf2cd2c889b990cdc178eb6819e
tigervnc-server-debuginfo-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: 58c69d564a792d787ae39bb83a297b4a0f04d83694d917dcbd17697af85299f3
tigervnc-server-minimal-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: 436e20dabe39a12a942c0f589398821581209a7452a14f557009ed11af991887
tigervnc-server-minimal-debuginfo-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: 874a4fbf68082ae3158f44e037060984444452606078813d48ef623bc1e5bfe9
tigervnc-server-module-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: 001f8844c3d95be341d4bfd19c11d592f90c6cd75a4f416dcc4db7fd810b6f3c
tigervnc-server-module-debuginfo-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: e32b01f353c666ac5d88f66c17aa60314383aeb22c7596ab408b182de8693db6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
tigervnc-1.12.0-14.el9_2.13.src.rpm SHA-256: d436024bc2f2b9c8d44f65089cf8423f88764778e63470692a09ec047594033e
ppc64le
tigervnc-1.12.0-14.el9_2.13.ppc64le.rpm SHA-256: c225cd683a7cfa4cb6dc20d0bc1ff35111ca76cb383c0a8706d2254f4cd67ecd
tigervnc-debuginfo-1.12.0-14.el9_2.13.ppc64le.rpm SHA-256: 7bdc3aa567620900af8a832fda7e463dec3cedf2b6bf23e92262acb0f26c4263
tigervnc-debugsource-1.12.0-14.el9_2.13.ppc64le.rpm SHA-256: e9957da2b96015bf555dc98c12bc7f4181a6faab668659fe79969be80dbfb306
tigervnc-icons-1.12.0-14.el9_2.13.noarch.rpm SHA-256: 987c82b5b049488998b3fed06ee7a963ae3e51fdab3a576ba2c6f586616fbe94
tigervnc-license-1.12.0-14.el9_2.13.noarch.rpm SHA-256: b1d7e01f84b113f1635dfb61662287f3ff4e21e52b50e6f871d9ce29160f71d9
tigervnc-selinux-1.12.0-14.el9_2.13.noarch.rpm SHA-256: 408cbb321dba8b3391b901de9e315d7014fd86c2bf5af8ebbe0db0a5bd61a2a8
tigervnc-server-1.12.0-14.el9_2.13.ppc64le.rpm SHA-256: df798d6f29e0b7cb4cfa1353ba166e82586c428a0ba5f1f81b40b20934edd358
tigervnc-server-debuginfo-1.12.0-14.el9_2.13.ppc64le.rpm SHA-256: fa5b28d3369334d0e43147481907ec35cea6c47f4e049c565f5924426c8d4513
tigervnc-server-minimal-1.12.0-14.el9_2.13.ppc64le.rpm SHA-256: a6c6408a585dd0b844f17280d1d18b27b637353ea337262d0f763a9e2e9a30df
tigervnc-server-minimal-debuginfo-1.12.0-14.el9_2.13.ppc64le.rpm SHA-256: 9c41da82080681f98a7abf7c5002dc6cea1a02f7635383bbdedd9553c82584bc
tigervnc-server-module-1.12.0-14.el9_2.13.ppc64le.rpm SHA-256: 235044bc00ffdff7cca8daccb077868a5da1cdb9603dd0b5e00987ab20edcee6
tigervnc-server-module-debuginfo-1.12.0-14.el9_2.13.ppc64le.rpm SHA-256: cf6ad024535b33cd46f7ad175cdd83938a2d686375a2d5efd1078eef40ec7ce8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
tigervnc-1.12.0-14.el9_2.13.src.rpm SHA-256: d436024bc2f2b9c8d44f65089cf8423f88764778e63470692a09ec047594033e
x86_64
tigervnc-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: 2844b5deb90a510fb168c1c113a87e9795d28d6678008aca0787a9377ae2aa47
tigervnc-debuginfo-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: b60d1770c227d9ccbab54cbd1b521b1ab57b5647c488bff1c2ae3332990652e8
tigervnc-debugsource-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: 00fc823719658e5081cc221073bdc99be1548eaeb2d239ba80e02d1ecf8a811a
tigervnc-icons-1.12.0-14.el9_2.13.noarch.rpm SHA-256: 987c82b5b049488998b3fed06ee7a963ae3e51fdab3a576ba2c6f586616fbe94
tigervnc-license-1.12.0-14.el9_2.13.noarch.rpm SHA-256: b1d7e01f84b113f1635dfb61662287f3ff4e21e52b50e6f871d9ce29160f71d9
tigervnc-selinux-1.12.0-14.el9_2.13.noarch.rpm SHA-256: 408cbb321dba8b3391b901de9e315d7014fd86c2bf5af8ebbe0db0a5bd61a2a8
tigervnc-server-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: b353f23ae3e27c9b9f8813a5efbb130168ef7cf2cd2c889b990cdc178eb6819e
tigervnc-server-debuginfo-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: 58c69d564a792d787ae39bb83a297b4a0f04d83694d917dcbd17697af85299f3
tigervnc-server-minimal-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: 436e20dabe39a12a942c0f589398821581209a7452a14f557009ed11af991887
tigervnc-server-minimal-debuginfo-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: 874a4fbf68082ae3158f44e037060984444452606078813d48ef623bc1e5bfe9
tigervnc-server-module-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: 001f8844c3d95be341d4bfd19c11d592f90c6cd75a4f416dcc4db7fd810b6f3c
tigervnc-server-module-debuginfo-1.12.0-14.el9_2.13.x86_64.rpm SHA-256: e32b01f353c666ac5d88f66c17aa60314383aeb22c7596ab408b182de8693db6

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
tigervnc-1.12.0-14.el9_2.13.src.rpm SHA-256: d436024bc2f2b9c8d44f65089cf8423f88764778e63470692a09ec047594033e
aarch64
tigervnc-1.12.0-14.el9_2.13.aarch64.rpm SHA-256: 0182471a2e102b89a765a3f2d9c77a5e60ad728b81f3d88f525845c286f83da1
tigervnc-debuginfo-1.12.0-14.el9_2.13.aarch64.rpm SHA-256: cd1f73a5e97ccf5377160b57baf1dd393b8458713be7656ffa0141d83b05399d
tigervnc-debugsource-1.12.0-14.el9_2.13.aarch64.rpm SHA-256: f100a9ac9c0af4e391438e0ba94bda394aaae3d3ac9db36f25e3a874a66fcec8
tigervnc-icons-1.12.0-14.el9_2.13.noarch.rpm SHA-256: 987c82b5b049488998b3fed06ee7a963ae3e51fdab3a576ba2c6f586616fbe94
tigervnc-license-1.12.0-14.el9_2.13.noarch.rpm SHA-256: b1d7e01f84b113f1635dfb61662287f3ff4e21e52b50e6f871d9ce29160f71d9
tigervnc-selinux-1.12.0-14.el9_2.13.noarch.rpm SHA-256: 408cbb321dba8b3391b901de9e315d7014fd86c2bf5af8ebbe0db0a5bd61a2a8
tigervnc-server-1.12.0-14.el9_2.13.aarch64.rpm SHA-256: 490821dff8078626df0b85b4e5c56596565dea4415a85cc1a9d947e6ce55f857
tigervnc-server-debuginfo-1.12.0-14.el9_2.13.aarch64.rpm SHA-256: c4d08b177373d989cc310c6b9f50e9cdf67a2085856304ea0c04f189186329ec
tigervnc-server-minimal-1.12.0-14.el9_2.13.aarch64.rpm SHA-256: bc3db993dd1f9d81556090fd93eb55c1e2db27a0c9192b3542f66f7dc0ce82df
tigervnc-server-minimal-debuginfo-1.12.0-14.el9_2.13.aarch64.rpm SHA-256: f110d816105858b2fc69638a8b203a8426c07d29b9aca20c55f50d82d1b65804
tigervnc-server-module-1.12.0-14.el9_2.13.aarch64.rpm SHA-256: 63849e63744fccb24929eebb327e0b0c7bd0788421870b6c2156d3ed152561b5
tigervnc-server-module-debuginfo-1.12.0-14.el9_2.13.aarch64.rpm SHA-256: 0541040e152d005db158e354572091c70e27da3695b6b297fdcad26c1fe49aa2

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
tigervnc-1.12.0-14.el9_2.13.src.rpm SHA-256: d436024bc2f2b9c8d44f65089cf8423f88764778e63470692a09ec047594033e
s390x
tigervnc-1.12.0-14.el9_2.13.s390x.rpm SHA-256: f2d05f98b28bce0772cc93a6ead08da547c3c3224184dc6d9e08f57b1d5ccef8
tigervnc-debuginfo-1.12.0-14.el9_2.13.s390x.rpm SHA-256: 3766d8038d4f1b35a9c7d08a283de341ca039383077051162fbaf6c3b82a8b20
tigervnc-debugsource-1.12.0-14.el9_2.13.s390x.rpm SHA-256: f6e0bf204e4a25f6df9c193043557298a71ac6414d670f03525d268703cb8e6b
tigervnc-icons-1.12.0-14.el9_2.13.noarch.rpm SHA-256: 987c82b5b049488998b3fed06ee7a963ae3e51fdab3a576ba2c6f586616fbe94
tigervnc-license-1.12.0-14.el9_2.13.noarch.rpm SHA-256: b1d7e01f84b113f1635dfb61662287f3ff4e21e52b50e6f871d9ce29160f71d9
tigervnc-selinux-1.12.0-14.el9_2.13.noarch.rpm SHA-256: 408cbb321dba8b3391b901de9e315d7014fd86c2bf5af8ebbe0db0a5bd61a2a8
tigervnc-server-1.12.0-14.el9_2.13.s390x.rpm SHA-256: ddd5fa3d164c2bbeaed373f52fa1eb4453cc5178efc14335fd4783fa289e5777
tigervnc-server-debuginfo-1.12.0-14.el9_2.13.s390x.rpm SHA-256: 9134a39b44e525bebfa13e92c03494f5e8e15294196ee014d731d4110c0f088c
tigervnc-server-minimal-1.12.0-14.el9_2.13.s390x.rpm SHA-256: 4ecd761a6534512e1693a77aa4423dab55a9a16ccf3d1dee8f66b20a5a2b08e3
tigervnc-server-minimal-debuginfo-1.12.0-14.el9_2.13.s390x.rpm SHA-256: b8dfc466f6f0b0e148b3767c7ce02c30f85ccb4532f387d14b4b56910a4d8bef
tigervnc-server-module-1.12.0-14.el9_2.13.s390x.rpm SHA-256: b075ab273927e06f519551493fcdfc39828b9133d4a2243abee56fa5575662b5
tigervnc-server-module-debuginfo-1.12.0-14.el9_2.13.s390x.rpm SHA-256: aa72cd8bd4ebf8ebc101d7b7c550cb1a5ea8619de8996a82cc22d709b4ec095c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility