Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9392 - Security Advisory
Issued:
2025-06-23
Updated:
2025-06-23

RHSA-2025:9392 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors (CVE-2025-49175)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension (CVE-2025-49176)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore (CVE-2025-49178)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension (CVE-2025-49179)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension (CVE-2025-49180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2369947 - CVE-2025-49175 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors
  • BZ - 2369954 - CVE-2025-49176 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension
  • BZ - 2369977 - CVE-2025-49178 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore
  • BZ - 2369978 - CVE-2025-49179 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension
  • BZ - 2369981 - CVE-2025-49180 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension

CVEs

  • CVE-2025-49175
  • CVE-2025-49176
  • CVE-2025-49178
  • CVE-2025-49179
  • CVE-2025-49180

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
tigervnc-1.15.0-7.el8_10.src.rpm SHA-256: 860da1c57a20dcff1203909c99a0ad1720b95f478de560a17e49bbbf4320dbd9
x86_64
tigervnc-1.15.0-7.el8_10.x86_64.rpm SHA-256: 5c69f65e159f6230a281d8cb4da80cdbbe80578a9e19df1bd6f103583257897d
tigervnc-debuginfo-1.15.0-7.el8_10.x86_64.rpm SHA-256: 5214c4177a2b711c2609fcecf156089033fead5336d32bdcd10200d76ae8e13f
tigervnc-debugsource-1.15.0-7.el8_10.x86_64.rpm SHA-256: fe7737b8df757e4e826af5365ac4c262113da4eb4f90c77415393d659fda076b
tigervnc-icons-1.15.0-7.el8_10.noarch.rpm SHA-256: e9444e9a305fa2a837aa940d9b3764b20937c319e263280f3a0bf498a5c263a1
tigervnc-license-1.15.0-7.el8_10.noarch.rpm SHA-256: 61b57addb6e27991f47ce205c99aeb9a95a88a727a277ec90234e92bd13b2a7b
tigervnc-selinux-1.15.0-7.el8_10.noarch.rpm SHA-256: 3af734605fafeb864836b1e88921f6e86be9b96bce0a4fdc3ce20115554a31b9
tigervnc-server-1.15.0-7.el8_10.x86_64.rpm SHA-256: 80104853bd3284b75b023cce2275de42f4350adfb5b11908f6b24cf4ceeac344
tigervnc-server-debuginfo-1.15.0-7.el8_10.x86_64.rpm SHA-256: 3fee8e9eb962d0b5ca2de37393157558d37bfa40f2c9a2d5c0ef1b6fa34e2758
tigervnc-server-minimal-1.15.0-7.el8_10.x86_64.rpm SHA-256: bc8e555103d93393c6e685f9d93a1a81b8c015610fd8da70675d14724471d680
tigervnc-server-minimal-debuginfo-1.15.0-7.el8_10.x86_64.rpm SHA-256: 5ba8877c1fc153314f2f832ba05ea80ff2da8bc4c0135aae604c3ed02019acb4
tigervnc-server-module-1.15.0-7.el8_10.x86_64.rpm SHA-256: 87d042ef993b7d56e3b8c25d084e45f061c2fee88b75c32b792d8927c9096d85
tigervnc-server-module-debuginfo-1.15.0-7.el8_10.x86_64.rpm SHA-256: 9443a8152af256845a9f12f4afa58f2160e1913594d0fef29f570c5f1e0f63f3

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
tigervnc-1.15.0-7.el8_10.src.rpm SHA-256: 860da1c57a20dcff1203909c99a0ad1720b95f478de560a17e49bbbf4320dbd9
s390x
tigervnc-1.15.0-7.el8_10.s390x.rpm SHA-256: df67e63af3f863ab5467c17c6028a1c488a2d195c5aa3b0d6252d22012698f89
tigervnc-debuginfo-1.15.0-7.el8_10.s390x.rpm SHA-256: bd9bfc7f79c2106cab1e27d5e8ab6935055029a7af65564374500ef8466dd697
tigervnc-debugsource-1.15.0-7.el8_10.s390x.rpm SHA-256: 3ec7dd842c1f5f0584ecb9fec1d1fce0ae8314776845baa7b3613543587d8ad2
tigervnc-icons-1.15.0-7.el8_10.noarch.rpm SHA-256: e9444e9a305fa2a837aa940d9b3764b20937c319e263280f3a0bf498a5c263a1
tigervnc-license-1.15.0-7.el8_10.noarch.rpm SHA-256: 61b57addb6e27991f47ce205c99aeb9a95a88a727a277ec90234e92bd13b2a7b
tigervnc-selinux-1.15.0-7.el8_10.noarch.rpm SHA-256: 3af734605fafeb864836b1e88921f6e86be9b96bce0a4fdc3ce20115554a31b9
tigervnc-server-1.15.0-7.el8_10.s390x.rpm SHA-256: 18ce99eeb86bdf08e7874fbecaf2b357c9eb856901d87200c4deb4fb5e0a1974
tigervnc-server-debuginfo-1.15.0-7.el8_10.s390x.rpm SHA-256: 79746e1c427f15b8f2ed1ed4dccdeaaf18a156213b6dd5ba160f674215734041
tigervnc-server-minimal-1.15.0-7.el8_10.s390x.rpm SHA-256: 665a0adf1a53d307b11364b2713d0b37306ae571edb26999d7794f7af313ca19
tigervnc-server-minimal-debuginfo-1.15.0-7.el8_10.s390x.rpm SHA-256: 85ff074f1af3d2c54e96bc7d65ce8e8369941202a764b531dc3c0d5b5fbf2e89
tigervnc-server-module-1.15.0-7.el8_10.s390x.rpm SHA-256: a8f51b0a5b3a29a578b7f96bd05bd080dd0f0eb1b4702f6cc07e4154d7ee19eb
tigervnc-server-module-debuginfo-1.15.0-7.el8_10.s390x.rpm SHA-256: e3bd0c373fdb1936d9066189559c85ad7e2eab66e0fbcf188a1c576799faf005

Red Hat Enterprise Linux for Power, little endian 8

SRPM
tigervnc-1.15.0-7.el8_10.src.rpm SHA-256: 860da1c57a20dcff1203909c99a0ad1720b95f478de560a17e49bbbf4320dbd9
ppc64le
tigervnc-1.15.0-7.el8_10.ppc64le.rpm SHA-256: 2ca16035cde8f18121f11b1cf605b1ac1fa932f073ceead6298397e2ec12586b
tigervnc-debuginfo-1.15.0-7.el8_10.ppc64le.rpm SHA-256: 9670d95d2d18816d35e5567d81018be618842a3529051f824bd1c0dff6d1c531
tigervnc-debugsource-1.15.0-7.el8_10.ppc64le.rpm SHA-256: 42bc1abbe453969c52327ab037f1bb7b4b769486bc5c9b3c39020e30c0f582a2
tigervnc-icons-1.15.0-7.el8_10.noarch.rpm SHA-256: e9444e9a305fa2a837aa940d9b3764b20937c319e263280f3a0bf498a5c263a1
tigervnc-license-1.15.0-7.el8_10.noarch.rpm SHA-256: 61b57addb6e27991f47ce205c99aeb9a95a88a727a277ec90234e92bd13b2a7b
tigervnc-selinux-1.15.0-7.el8_10.noarch.rpm SHA-256: 3af734605fafeb864836b1e88921f6e86be9b96bce0a4fdc3ce20115554a31b9
tigervnc-server-1.15.0-7.el8_10.ppc64le.rpm SHA-256: d7b45e12b21eadad579fd02277caf2f7e60413b6d6accbd56dfc99c7951bb1c1
tigervnc-server-debuginfo-1.15.0-7.el8_10.ppc64le.rpm SHA-256: d86cfb1acba4dde59a3ae29a3a47b787a74c039252f6b379c83be2b24ce1206f
tigervnc-server-minimal-1.15.0-7.el8_10.ppc64le.rpm SHA-256: 5efd8ab9330f485d15246865840a00df5c95caaa2f0336fbde1a6fd5ccac6589
tigervnc-server-minimal-debuginfo-1.15.0-7.el8_10.ppc64le.rpm SHA-256: 1859f6013de705f40c55ba3ff4fac35f6c5eb867df1cb4f2d9c9df28cfca0ab1
tigervnc-server-module-1.15.0-7.el8_10.ppc64le.rpm SHA-256: 9be8873323421560e1881912f7b07c09cbd76a27496e7f74dc0e0d3d502bd8b8
tigervnc-server-module-debuginfo-1.15.0-7.el8_10.ppc64le.rpm SHA-256: 94c9d8b2f8898570eddf68fc0c037a28223afd215a2f8d0fee6ff9c5070724e9

Red Hat Enterprise Linux for ARM 64 8

SRPM
tigervnc-1.15.0-7.el8_10.src.rpm SHA-256: 860da1c57a20dcff1203909c99a0ad1720b95f478de560a17e49bbbf4320dbd9
aarch64
tigervnc-1.15.0-7.el8_10.aarch64.rpm SHA-256: eda9abcbc17d030641d3f862e5b54e58002668b60c7535f315e92a07a2150916
tigervnc-debuginfo-1.15.0-7.el8_10.aarch64.rpm SHA-256: 88c4d02bcf40c8ea0e7f12636fa619d2270a9811b428f72912365734c157ff22
tigervnc-debugsource-1.15.0-7.el8_10.aarch64.rpm SHA-256: dbe94bcfd68cd0ef4cda188a538d6781904f3bae71f309f93a8ea02814ccc27b
tigervnc-icons-1.15.0-7.el8_10.noarch.rpm SHA-256: e9444e9a305fa2a837aa940d9b3764b20937c319e263280f3a0bf498a5c263a1
tigervnc-license-1.15.0-7.el8_10.noarch.rpm SHA-256: 61b57addb6e27991f47ce205c99aeb9a95a88a727a277ec90234e92bd13b2a7b
tigervnc-selinux-1.15.0-7.el8_10.noarch.rpm SHA-256: 3af734605fafeb864836b1e88921f6e86be9b96bce0a4fdc3ce20115554a31b9
tigervnc-server-1.15.0-7.el8_10.aarch64.rpm SHA-256: 1a19550ebe87db6f18ad4b6c85445a3d23a0af9efc774a37fd294e6804d5e7c2
tigervnc-server-debuginfo-1.15.0-7.el8_10.aarch64.rpm SHA-256: 74ee14a45994f66c2216afe7e72abb183b84a5d7c3670e075588d897395160d7
tigervnc-server-minimal-1.15.0-7.el8_10.aarch64.rpm SHA-256: 36206752f3619b886dde4b5b952f0afa17e321bcf6ba3379e15815bfd5003519
tigervnc-server-minimal-debuginfo-1.15.0-7.el8_10.aarch64.rpm SHA-256: adc0c4d784bf47a735bf2d5e48e22f1a58a177ae6e5d1b0dc3556941ee1f2ed4
tigervnc-server-module-1.15.0-7.el8_10.aarch64.rpm SHA-256: 25efc6d8fc01d0174bf1e150775e03798d552a51490beb08f2b2f0822051dc22
tigervnc-server-module-debuginfo-1.15.0-7.el8_10.aarch64.rpm SHA-256: c278b597f98486157f84085e087461a1858721bde5c5ea5ec8799f2313467001

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility