Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2502 - Security Advisory
Issued:
2025-03-10
Updated:
2025-03-10

RHSA-2025:2502 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
  • xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
  • xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
  • xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
  • xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
  • xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
  • xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
  • Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2345248 - CVE-2025-26594 X.Org: Xwayland: Use-after-free of the root cursor
  • BZ - 2345251 - CVE-2025-26601 xorg: xwayland: Use-after-free in SyncInitTrigger()
  • BZ - 2345252 - CVE-2025-26600 xorg: xwayland: Use-after-free in PlayReleasedEvents()
  • BZ - 2345253 - CVE-2025-26599 xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()
  • BZ - 2345254 - CVE-2025-26598 xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()
  • BZ - 2345255 - CVE-2025-26597 xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()
  • BZ - 2345256 - CVE-2025-26596 xorg: xwayland: Heap overflow in XkbWriteKeySyms()
  • BZ - 2345257 - CVE-2025-26595 Xorg: xwayland: Buffer overflow in XkbVModMaskText()

CVEs

  • CVE-2025-26594
  • CVE-2025-26595
  • CVE-2025-26596
  • CVE-2025-26597
  • CVE-2025-26598
  • CVE-2025-26599
  • CVE-2025-26600
  • CVE-2025-26601

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
tigervnc-1.13.1-15.el8_10.src.rpm SHA-256: 6107d7d24d98a14f5dad154554ef84b69055e1a78d3631788e1bc91964ef94da
x86_64
tigervnc-1.13.1-15.el8_10.x86_64.rpm SHA-256: 686ac524fa39c28ee8b615872f372f443a2a6b96017c8925f911faec2f692502
tigervnc-debuginfo-1.13.1-15.el8_10.x86_64.rpm SHA-256: e121673923ad708b582d47215f6277b0b095e1d32aa21ac571f26669f88700ba
tigervnc-debugsource-1.13.1-15.el8_10.x86_64.rpm SHA-256: a8772a204d4ded40392642e5aff9a71f40540b01938659686492c6a132ace15a
tigervnc-icons-1.13.1-15.el8_10.noarch.rpm SHA-256: 3eb1ecabd1f7d57d2419b37cc8cb3ab9f9347115c81862f7c2ba1555fc9b0c6e
tigervnc-license-1.13.1-15.el8_10.noarch.rpm SHA-256: 560c1f5c114672815e677d3ad433ebb7693f118d46ed47cbeac2f9e1b773aa60
tigervnc-selinux-1.13.1-15.el8_10.noarch.rpm SHA-256: 48c1a7f2531b0f9e601b5a7de5629dc86b9bb0ead91cfe01019beaf905ef2912
tigervnc-server-1.13.1-15.el8_10.x86_64.rpm SHA-256: 8d719f8d67340fb9920ab93709f3d99546c9324d9839fbdfb0e2177560114af3
tigervnc-server-debuginfo-1.13.1-15.el8_10.x86_64.rpm SHA-256: 1ea6dd0ffa7124eb99728767ee1aacbd58ed27cc0c355a941a694d3d22d47238
tigervnc-server-minimal-1.13.1-15.el8_10.x86_64.rpm SHA-256: 58713f7f2650ce4e0f91a783d6f41000d40b2b820fd1c9b2fe360692b0446494
tigervnc-server-minimal-debuginfo-1.13.1-15.el8_10.x86_64.rpm SHA-256: e810b4d8758f08130ae112ad8b9d0177b25e5980a5870f6b6a370414359cfbc5
tigervnc-server-module-1.13.1-15.el8_10.x86_64.rpm SHA-256: 4f564989824009ed5eec93566131f7bcff34324b17560a728fe92badd17224e1
tigervnc-server-module-debuginfo-1.13.1-15.el8_10.x86_64.rpm SHA-256: caed2ab0aa285400f4582d714c38624271dc4aba007a0d3d6ef97802a3f1b90e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
tigervnc-1.13.1-15.el8_10.src.rpm SHA-256: 6107d7d24d98a14f5dad154554ef84b69055e1a78d3631788e1bc91964ef94da
s390x
tigervnc-1.13.1-15.el8_10.s390x.rpm SHA-256: 631acb5dea198e5e284d6f38621211dd1d4afe0a80769dee4fbcbe83999ce5d2
tigervnc-debuginfo-1.13.1-15.el8_10.s390x.rpm SHA-256: 6137b0529529b82dbde9e54e96ab07b92b47e9a17247badaf4c4fe6e670d75c6
tigervnc-debugsource-1.13.1-15.el8_10.s390x.rpm SHA-256: ab4e61b8c00df788cb7278b7c875f93ba985a94fd4be6b71fca528c6bf5f7614
tigervnc-icons-1.13.1-15.el8_10.noarch.rpm SHA-256: 3eb1ecabd1f7d57d2419b37cc8cb3ab9f9347115c81862f7c2ba1555fc9b0c6e
tigervnc-license-1.13.1-15.el8_10.noarch.rpm SHA-256: 560c1f5c114672815e677d3ad433ebb7693f118d46ed47cbeac2f9e1b773aa60
tigervnc-selinux-1.13.1-15.el8_10.noarch.rpm SHA-256: 48c1a7f2531b0f9e601b5a7de5629dc86b9bb0ead91cfe01019beaf905ef2912
tigervnc-server-1.13.1-15.el8_10.s390x.rpm SHA-256: 7fc95a9817df7aafdaaee1dd8011938cb3a10bb39a35d37b3216176106070ac0
tigervnc-server-debuginfo-1.13.1-15.el8_10.s390x.rpm SHA-256: 150c137086717b11ff5b67e83c4b153f692da32b8c06ee42e745f6cda1e711ce
tigervnc-server-minimal-1.13.1-15.el8_10.s390x.rpm SHA-256: 4b9906589673ea01f38f93804c1d43d177e2699582ad774ab9501738eb022a52
tigervnc-server-minimal-debuginfo-1.13.1-15.el8_10.s390x.rpm SHA-256: b2ba479d1bc4b411f7900ac412106e846c252863109d63dcce736489417687f7
tigervnc-server-module-1.13.1-15.el8_10.s390x.rpm SHA-256: 9e48e4a130955aaf4761ceabead33c6d6a8d20cf1d98d075f8debfbf5454f15d
tigervnc-server-module-debuginfo-1.13.1-15.el8_10.s390x.rpm SHA-256: 5498b3e5ab2f93811e0faff52a89dd5ebf968499ff591be29b9f1438361c2ed9

Red Hat Enterprise Linux for Power, little endian 8

SRPM
tigervnc-1.13.1-15.el8_10.src.rpm SHA-256: 6107d7d24d98a14f5dad154554ef84b69055e1a78d3631788e1bc91964ef94da
ppc64le
tigervnc-1.13.1-15.el8_10.ppc64le.rpm SHA-256: 3beb3c6bae48d62721e70bf03d4cb571ea93361d814b1cc9caeb84fe29ee2212
tigervnc-debuginfo-1.13.1-15.el8_10.ppc64le.rpm SHA-256: aa7767d69589e0f49e62faeae7fddc18295983e63ba0d1bace0a5e36165d07f8
tigervnc-debugsource-1.13.1-15.el8_10.ppc64le.rpm SHA-256: 502d2ca908ffd4596871c12d20c19183a239866f07855f084d377e29b885ea95
tigervnc-icons-1.13.1-15.el8_10.noarch.rpm SHA-256: 3eb1ecabd1f7d57d2419b37cc8cb3ab9f9347115c81862f7c2ba1555fc9b0c6e
tigervnc-license-1.13.1-15.el8_10.noarch.rpm SHA-256: 560c1f5c114672815e677d3ad433ebb7693f118d46ed47cbeac2f9e1b773aa60
tigervnc-selinux-1.13.1-15.el8_10.noarch.rpm SHA-256: 48c1a7f2531b0f9e601b5a7de5629dc86b9bb0ead91cfe01019beaf905ef2912
tigervnc-server-1.13.1-15.el8_10.ppc64le.rpm SHA-256: 6c77a98f595ccc23e3d894bf5817f58661c05eb9c42b344237fc530bda45b06f
tigervnc-server-debuginfo-1.13.1-15.el8_10.ppc64le.rpm SHA-256: a105c0b71426cdda57fcf5c1b8c7339b51a3366d3290c0cd634e15aa35aecfb7
tigervnc-server-minimal-1.13.1-15.el8_10.ppc64le.rpm SHA-256: 2f6d95d7b938a0e3fc3fc50e42090ab28543d26e8dd40bb0b5fb553a53d4205e
tigervnc-server-minimal-debuginfo-1.13.1-15.el8_10.ppc64le.rpm SHA-256: ebf54fa9d786d6f347d453252bef866fd763f3002cfb6c034c41d35e05926c74
tigervnc-server-module-1.13.1-15.el8_10.ppc64le.rpm SHA-256: f58c1868d8fef64ed820d11ec2254d3a2deff61d01b74f6622c636cbdd30b1cc
tigervnc-server-module-debuginfo-1.13.1-15.el8_10.ppc64le.rpm SHA-256: 66d388a156e764711d073be1ca3a2f0f348fb055a019d414cb98d4928318ebb9

Red Hat Enterprise Linux for ARM 64 8

SRPM
tigervnc-1.13.1-15.el8_10.src.rpm SHA-256: 6107d7d24d98a14f5dad154554ef84b69055e1a78d3631788e1bc91964ef94da
aarch64
tigervnc-1.13.1-15.el8_10.aarch64.rpm SHA-256: 294db08bd42f405b9ef3be7c8b777c45d69209fa49b9dfbe02d87059ab2d1528
tigervnc-debuginfo-1.13.1-15.el8_10.aarch64.rpm SHA-256: da65b8bc0efaa22afd58ae3156704f3247d030caf8558b6c471dfc77a677b5b3
tigervnc-debugsource-1.13.1-15.el8_10.aarch64.rpm SHA-256: 8b806c000cc53d170311ea360563332691dbe50235951992cfb738561e7afdd7
tigervnc-icons-1.13.1-15.el8_10.noarch.rpm SHA-256: 3eb1ecabd1f7d57d2419b37cc8cb3ab9f9347115c81862f7c2ba1555fc9b0c6e
tigervnc-license-1.13.1-15.el8_10.noarch.rpm SHA-256: 560c1f5c114672815e677d3ad433ebb7693f118d46ed47cbeac2f9e1b773aa60
tigervnc-selinux-1.13.1-15.el8_10.noarch.rpm SHA-256: 48c1a7f2531b0f9e601b5a7de5629dc86b9bb0ead91cfe01019beaf905ef2912
tigervnc-server-1.13.1-15.el8_10.aarch64.rpm SHA-256: 0b68b338315c5d1318edbc83d370e9615d6890f704eb19dc34c6fe32a115bd79
tigervnc-server-debuginfo-1.13.1-15.el8_10.aarch64.rpm SHA-256: 7062fd3095f9d0329a3a518d8bc04909914ec9e644b9ee6bfbbb2a761d2ce0b3
tigervnc-server-minimal-1.13.1-15.el8_10.aarch64.rpm SHA-256: 011031d2eb505a56b57a86d5b0e697f899dad1bf879be1efd4d438c13a4872ae
tigervnc-server-minimal-debuginfo-1.13.1-15.el8_10.aarch64.rpm SHA-256: 96eb9650ce3f5ba7f871e59314ae5f2b56e064127a5246596ed41bb907d163cd
tigervnc-server-module-1.13.1-15.el8_10.aarch64.rpm SHA-256: 3221ba93bf81f87607b730961e39abb4c35376116af13aec724152911f72d74b
tigervnc-server-module-debuginfo-1.13.1-15.el8_10.aarch64.rpm SHA-256: 3d6c10e52e6446f27d492b4fabdea3b3b2e46dd95e4fdf46a04220bddf97702b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility