Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22096 - Security Advisory
Issued:
2025-11-25
Updated:
2025-11-25

RHSA-2025:22096 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg: xmayland: Use-after-free in XPresentNotify structure creation (CVE-2025-62229)
  • xorg: xwayland: Use-after-free in Xkb client resource removal (CVE-2025-62230)
  • xorg: xmayland: Value overflow in XkbSetCompatMap() (CVE-2025-62231)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2402649 - CVE-2025-62229 xorg: xmayland: Use-after-free in XPresentNotify structure creation
  • BZ - 2402653 - CVE-2025-62230 xorg: xwayland: Use-after-free in Xkb client resource removal
  • BZ - 2402660 - CVE-2025-62231 xorg: xmayland: Value overflow in XkbSetCompatMap()

CVEs

  • CVE-2025-62229
  • CVE-2025-62230
  • CVE-2025-62231

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
tigervnc-1.8.0-36.el7_9.3.src.rpm SHA-256: e5a35f1af27fbe6e611c9dddd281f49a0d5de3004a96b690d24b01b381d27f21
x86_64
tigervnc-1.8.0-36.el7_9.3.x86_64.rpm SHA-256: 28c34495eb8a2776f12a2906ff025a9f657c10bea25a95cea6e8ed3b55e3368a
tigervnc-debuginfo-1.8.0-36.el7_9.3.x86_64.rpm SHA-256: 4003be753d5b73e435b230cedb0144f35e442e35961c49282bb1ccb419f8b2ee
tigervnc-debuginfo-1.8.0-36.el7_9.3.x86_64.rpm SHA-256: 4003be753d5b73e435b230cedb0144f35e442e35961c49282bb1ccb419f8b2ee
tigervnc-icons-1.8.0-36.el7_9.3.noarch.rpm SHA-256: 90ae8a6c8d0a0726c8ced87dbcfa299cee616f50ce12589b888e9d85cf284618
tigervnc-license-1.8.0-36.el7_9.3.noarch.rpm SHA-256: 7f7673156d180b34a935c8c29a73e41b736f034a1df7213d16e397fa4f27e7af
tigervnc-server-1.8.0-36.el7_9.3.x86_64.rpm SHA-256: 3555f07406f9ff707ae81e87c53bc0afab4ae6c18a3dc7c9340a55ad4cff47c0
tigervnc-server-applet-1.8.0-36.el7_9.3.noarch.rpm SHA-256: 44524f12794bee4897fc67565f395427b73a2287036f0da0b144bc3ff8f0a4c5
tigervnc-server-minimal-1.8.0-36.el7_9.3.x86_64.rpm SHA-256: d68de1715ef80e4cf1b593c62cefc91c515abea9376fe86aa006931b9a037d9a
tigervnc-server-module-1.8.0-36.el7_9.3.x86_64.rpm SHA-256: 05da0dc432a4a72f2fe71fdb172579db1ebfb789666f1689678e10761e057414

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
tigervnc-1.8.0-36.el7_9.3.src.rpm SHA-256: e5a35f1af27fbe6e611c9dddd281f49a0d5de3004a96b690d24b01b381d27f21
s390x
tigervnc-1.8.0-36.el7_9.3.s390x.rpm SHA-256: cff29b26d698024f6f59ff532bec724f2ac108079af88fd9a92c10ea8a408096
tigervnc-debuginfo-1.8.0-36.el7_9.3.s390x.rpm SHA-256: e067319f7ef026af18137de5919b8049e0a55bb0d51fde151ffed75ae67be45c
tigervnc-icons-1.8.0-36.el7_9.3.noarch.rpm SHA-256: 90ae8a6c8d0a0726c8ced87dbcfa299cee616f50ce12589b888e9d85cf284618
tigervnc-license-1.8.0-36.el7_9.3.noarch.rpm SHA-256: 7f7673156d180b34a935c8c29a73e41b736f034a1df7213d16e397fa4f27e7af
tigervnc-server-1.8.0-36.el7_9.3.s390x.rpm SHA-256: a093635fa0b848fd871e99c9534d3184e8f88082498864dab7cb654c34c5ef9e
tigervnc-server-applet-1.8.0-36.el7_9.3.noarch.rpm SHA-256: 44524f12794bee4897fc67565f395427b73a2287036f0da0b144bc3ff8f0a4c5
tigervnc-server-minimal-1.8.0-36.el7_9.3.s390x.rpm SHA-256: 46c1a9905c1099ad9e2a751a6dfd594db3fb0854c3ca1fa35246a99092bde8f5

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
tigervnc-1.8.0-36.el7_9.3.src.rpm SHA-256: e5a35f1af27fbe6e611c9dddd281f49a0d5de3004a96b690d24b01b381d27f21
ppc64
tigervnc-1.8.0-36.el7_9.3.ppc64.rpm SHA-256: 9056de11ca361d369571b32d0a5efb06fb1e99e09e9323ca3b52c9b608917e51
tigervnc-debuginfo-1.8.0-36.el7_9.3.ppc64.rpm SHA-256: de0f820565d19c3327bb550f79a106bb9e90d4506771cc7f2b665477e9292931
tigervnc-debuginfo-1.8.0-36.el7_9.3.ppc64.rpm SHA-256: de0f820565d19c3327bb550f79a106bb9e90d4506771cc7f2b665477e9292931
tigervnc-icons-1.8.0-36.el7_9.3.noarch.rpm SHA-256: 90ae8a6c8d0a0726c8ced87dbcfa299cee616f50ce12589b888e9d85cf284618
tigervnc-license-1.8.0-36.el7_9.3.noarch.rpm SHA-256: 7f7673156d180b34a935c8c29a73e41b736f034a1df7213d16e397fa4f27e7af
tigervnc-server-1.8.0-36.el7_9.3.ppc64.rpm SHA-256: 57ae8d55f5e540fe72dc68e6fc51caf3e991dacd040b3b6bbe490c32bcf1a4df
tigervnc-server-applet-1.8.0-36.el7_9.3.noarch.rpm SHA-256: 44524f12794bee4897fc67565f395427b73a2287036f0da0b144bc3ff8f0a4c5
tigervnc-server-minimal-1.8.0-36.el7_9.3.ppc64.rpm SHA-256: d9bd8160251f02b9c7ff50b1312bfe047320999007f5fe00452dd8239fe23e6d
tigervnc-server-module-1.8.0-36.el7_9.3.ppc64.rpm SHA-256: 1a3f8e94f5804df20e9553515f5933cfd46615534b51c0752f92bd2fd85d835c

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
tigervnc-1.8.0-36.el7_9.3.src.rpm SHA-256: e5a35f1af27fbe6e611c9dddd281f49a0d5de3004a96b690d24b01b381d27f21
ppc64le
tigervnc-1.8.0-36.el7_9.3.ppc64le.rpm SHA-256: b11cdd69e9740a76cee2a4ceade18cc4615ce98222c21e413ef2e2901a537e93
tigervnc-debuginfo-1.8.0-36.el7_9.3.ppc64le.rpm SHA-256: ab6e7e83b5ee9074c247e037cb3915124cdbf2df3cf61bec982a83c637dc8af3
tigervnc-debuginfo-1.8.0-36.el7_9.3.ppc64le.rpm SHA-256: ab6e7e83b5ee9074c247e037cb3915124cdbf2df3cf61bec982a83c637dc8af3
tigervnc-icons-1.8.0-36.el7_9.3.noarch.rpm SHA-256: 90ae8a6c8d0a0726c8ced87dbcfa299cee616f50ce12589b888e9d85cf284618
tigervnc-license-1.8.0-36.el7_9.3.noarch.rpm SHA-256: 7f7673156d180b34a935c8c29a73e41b736f034a1df7213d16e397fa4f27e7af
tigervnc-server-1.8.0-36.el7_9.3.ppc64le.rpm SHA-256: 602203b12c620df9a38cf84006a91bf403c4507945e79e6c19ffde20ca9cc202
tigervnc-server-applet-1.8.0-36.el7_9.3.noarch.rpm SHA-256: 44524f12794bee4897fc67565f395427b73a2287036f0da0b144bc3ff8f0a4c5
tigervnc-server-minimal-1.8.0-36.el7_9.3.ppc64le.rpm SHA-256: 29dbc2df06edcfdbeb02c299fc1bf21986427965833f16d142b998888c403e70
tigervnc-server-module-1.8.0-36.el7_9.3.ppc64le.rpm SHA-256: 66d7331c4528fde80207219d4b0deb68ff5b592a8a89ce1765a4fbe413db31f2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility