Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22056 - Security Advisory
Issued:
2025-11-25
Updated:
2025-11-25

RHSA-2025:22056 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg: xmayland: Use-after-free in XPresentNotify structure creation (CVE-2025-62229)
  • xorg: xwayland: Use-after-free in Xkb client resource removal (CVE-2025-62230)
  • xorg: xmayland: Value overflow in XkbSetCompatMap() (CVE-2025-62231)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2402649 - CVE-2025-62229 xorg: xmayland: Use-after-free in XPresentNotify structure creation
  • BZ - 2402653 - CVE-2025-62230 xorg: xwayland: Use-after-free in Xkb client resource removal
  • BZ - 2402660 - CVE-2025-62231 xorg: xmayland: Value overflow in XkbSetCompatMap()

CVEs

  • CVE-2025-62229
  • CVE-2025-62230
  • CVE-2025-62231

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
tigervnc-1.11.0-22.el9_0.16.src.rpm SHA-256: bd2db5d5fd217e9d5d1f2f36b2237ea6a617a005fa145252de109be5a1df4d01
ppc64le
tigervnc-1.11.0-22.el9_0.16.ppc64le.rpm SHA-256: fbbd792b8beea371bd6dffceba1ca5d8dc38931f33430701ddd3b58da9cae573
tigervnc-debuginfo-1.11.0-22.el9_0.16.ppc64le.rpm SHA-256: 28ced4ce729f25c5fa4b8ff334e1410e1b7b26631be20c8bfd1e2439a3354be0
tigervnc-debugsource-1.11.0-22.el9_0.16.ppc64le.rpm SHA-256: 885ebdf9282b840c567eeeb1b162f162fb6d5c902e26f873b96f81f9db143069
tigervnc-icons-1.11.0-22.el9_0.16.noarch.rpm SHA-256: f61204504af7eae34efa782dbb99d6ec332955ae0678d89312d8d277051431bf
tigervnc-license-1.11.0-22.el9_0.16.noarch.rpm SHA-256: cb4ef69c65ebe12e090b3d831449ad9ac2dbd9dc5eca7150271b4ac9651328e3
tigervnc-selinux-1.11.0-22.el9_0.16.noarch.rpm SHA-256: e9ed06eac2cbfd4dfdf2acbb5fec3f925ed733b7444cd381e246b22890763e69
tigervnc-server-1.11.0-22.el9_0.16.ppc64le.rpm SHA-256: 3bf2eced005d41c8e88786701d380574b295a7d9b0802a6a100ece54f8cb4bfe
tigervnc-server-debuginfo-1.11.0-22.el9_0.16.ppc64le.rpm SHA-256: b004742b1e2952cf18e944acc75bd5c3815f24cfb65bbc459965e5b19b7841fb
tigervnc-server-minimal-1.11.0-22.el9_0.16.ppc64le.rpm SHA-256: 0679a9b5c823c7873b7f572e08fc3e91c50c5e07544b57aa510daa5581b9e62c
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.16.ppc64le.rpm SHA-256: 90cdec218c98fd01d9ee8daada4aed05d180fc7a56b48e441bf2441a35410402
tigervnc-server-module-1.11.0-22.el9_0.16.ppc64le.rpm SHA-256: e69d806b6d414d15797dee91a8bd62c58d46ade5d68046176d08d8582f2e1c9b
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.16.ppc64le.rpm SHA-256: 2a29bde1197977890a77dd4bf8bdbd7e10117a51d493b6854fecbec6e0b70580

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
tigervnc-1.11.0-22.el9_0.16.src.rpm SHA-256: bd2db5d5fd217e9d5d1f2f36b2237ea6a617a005fa145252de109be5a1df4d01
x86_64
tigervnc-1.11.0-22.el9_0.16.x86_64.rpm SHA-256: b7583f8a74ab1e51daec91a7044b25972c0fe5c581cbddf226432664b490db50
tigervnc-debuginfo-1.11.0-22.el9_0.16.x86_64.rpm SHA-256: bcdc6537ba25ee687167ad5b2b3ecfb6c40efc997463b62d1a21ae1dd81baeb7
tigervnc-debugsource-1.11.0-22.el9_0.16.x86_64.rpm SHA-256: 5a0321ed816f7798e4eb7b8e5efac163291573554edc79ad22131f221d725369
tigervnc-icons-1.11.0-22.el9_0.16.noarch.rpm SHA-256: f61204504af7eae34efa782dbb99d6ec332955ae0678d89312d8d277051431bf
tigervnc-license-1.11.0-22.el9_0.16.noarch.rpm SHA-256: cb4ef69c65ebe12e090b3d831449ad9ac2dbd9dc5eca7150271b4ac9651328e3
tigervnc-selinux-1.11.0-22.el9_0.16.noarch.rpm SHA-256: e9ed06eac2cbfd4dfdf2acbb5fec3f925ed733b7444cd381e246b22890763e69
tigervnc-server-1.11.0-22.el9_0.16.x86_64.rpm SHA-256: 483b2b2c6bb0ed21a10aa0b83c433cfeccc1881e8b67763332826d2028123b85
tigervnc-server-debuginfo-1.11.0-22.el9_0.16.x86_64.rpm SHA-256: 33711c24ad5b1a82e38640d70763c816402cd175b2e681f834f0981cf7942bb9
tigervnc-server-minimal-1.11.0-22.el9_0.16.x86_64.rpm SHA-256: 96bf77736143fff2b44c84b6890bc63e86c1786358d9d4d797c0cd3590d72ea6
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.16.x86_64.rpm SHA-256: b36c2490d6b9eea51c42b7c5bec5924a41961b9f07c1e224da4795758675d73b
tigervnc-server-module-1.11.0-22.el9_0.16.x86_64.rpm SHA-256: 6d5035ec3c8faa845b8bfbc6a78ea4f0073c0320cde9d1a4f928ff94ccc8b025
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.16.x86_64.rpm SHA-256: e7767b81fac3d06aa69d9e9f7692cd97637aaae740428dcf8a40961f31b76318

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
tigervnc-1.11.0-22.el9_0.16.src.rpm SHA-256: bd2db5d5fd217e9d5d1f2f36b2237ea6a617a005fa145252de109be5a1df4d01
aarch64
tigervnc-1.11.0-22.el9_0.16.aarch64.rpm SHA-256: cecb4108bc9becfa20a27a74bbeacbbae81518dd3229a4edbb1f46caa952640f
tigervnc-debuginfo-1.11.0-22.el9_0.16.aarch64.rpm SHA-256: b344e8b8e7afb0a2f7c097423d50709bbd4cdc26c671b470e3bc5c06260d667c
tigervnc-debugsource-1.11.0-22.el9_0.16.aarch64.rpm SHA-256: 2317be115ce40047935225fa0737ed387c04f3bfc2d08715b76ce33aae7e1b08
tigervnc-icons-1.11.0-22.el9_0.16.noarch.rpm SHA-256: f61204504af7eae34efa782dbb99d6ec332955ae0678d89312d8d277051431bf
tigervnc-license-1.11.0-22.el9_0.16.noarch.rpm SHA-256: cb4ef69c65ebe12e090b3d831449ad9ac2dbd9dc5eca7150271b4ac9651328e3
tigervnc-selinux-1.11.0-22.el9_0.16.noarch.rpm SHA-256: e9ed06eac2cbfd4dfdf2acbb5fec3f925ed733b7444cd381e246b22890763e69
tigervnc-server-1.11.0-22.el9_0.16.aarch64.rpm SHA-256: ebaa7c2f6373530edeeac556836da7ff4a7b7b170de49b78736eaf403d65e73a
tigervnc-server-debuginfo-1.11.0-22.el9_0.16.aarch64.rpm SHA-256: b102b960de64cc96db00b379c32b7c74b9c84b0c897f6901d420d923e07dc34f
tigervnc-server-minimal-1.11.0-22.el9_0.16.aarch64.rpm SHA-256: 7930ff4c658e37762088b5b70bfdebd72043c73d2a4ff96e22ebebe2581ec4f2
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.16.aarch64.rpm SHA-256: 505840b8b91bbf3ca26def9d2fc3c8086b3465e30ccb421f459f161c4532f346
tigervnc-server-module-1.11.0-22.el9_0.16.aarch64.rpm SHA-256: 92ad0d1dad42533d16855650bc98425868f31d5dc0d33141c75aeb53f1613960
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.16.aarch64.rpm SHA-256: be80641a8a780d4679026162b85b4ee9771609516f1651d63a5b6da7a5513850

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
tigervnc-1.11.0-22.el9_0.16.src.rpm SHA-256: bd2db5d5fd217e9d5d1f2f36b2237ea6a617a005fa145252de109be5a1df4d01
s390x
tigervnc-1.11.0-22.el9_0.16.s390x.rpm SHA-256: 8e4f1e0b42fb19eaea0b6a08e0d871a7e3e628abe4b28b605d550f300b6a4794
tigervnc-debuginfo-1.11.0-22.el9_0.16.s390x.rpm SHA-256: 6484e8df2d969ba0e04ac7933db01f1f57adfa89cef62fec70b5c4faa744a2a1
tigervnc-debugsource-1.11.0-22.el9_0.16.s390x.rpm SHA-256: e9a7c8189fac6e5ae2a579e23af4dc309e3b6fe9ae5332844499624ce9410ef9
tigervnc-icons-1.11.0-22.el9_0.16.noarch.rpm SHA-256: f61204504af7eae34efa782dbb99d6ec332955ae0678d89312d8d277051431bf
tigervnc-license-1.11.0-22.el9_0.16.noarch.rpm SHA-256: cb4ef69c65ebe12e090b3d831449ad9ac2dbd9dc5eca7150271b4ac9651328e3
tigervnc-selinux-1.11.0-22.el9_0.16.noarch.rpm SHA-256: e9ed06eac2cbfd4dfdf2acbb5fec3f925ed733b7444cd381e246b22890763e69
tigervnc-server-1.11.0-22.el9_0.16.s390x.rpm SHA-256: ca04b5a09bdde962ea834a659be499478d938b5533edcffc59aca631587c24e8
tigervnc-server-debuginfo-1.11.0-22.el9_0.16.s390x.rpm SHA-256: 904704a49fd9be9951c01c7ac4ba9e3275e41abc6a1c3fcdda684a555ac85d71
tigervnc-server-minimal-1.11.0-22.el9_0.16.s390x.rpm SHA-256: 87325de3ac544e6dcd098172ebfa5d6e3417755b140b2c09a7d6c1ae3a028e8d
tigervnc-server-minimal-debuginfo-1.11.0-22.el9_0.16.s390x.rpm SHA-256: beeeba729d4782b6180433f24b9e800fba28a8df4aa6ef4c4ecf8c3bde8c9264
tigervnc-server-module-1.11.0-22.el9_0.16.s390x.rpm SHA-256: 61de5845861a69f3dc6fecde775ee2c673cb3a45f2380b8e59015d2f186b30c2
tigervnc-server-module-debuginfo-1.11.0-22.el9_0.16.s390x.rpm SHA-256: 3fa4e36bd790a552caa100ff64f5fdad47c350c306592a1079042d9e5451fd11

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility