Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3976 - Security Advisory
Issued:
2025-04-17
Updated:
2025-04-17

RHSA-2025:3976 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: tigervnc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tigervnc is now available for Red Hat Enterprise Linux 7
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

  • X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
  • Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)
  • xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
  • xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
  • xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()

(CVE-2025-26598)

  • xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()

(CVE-2025-26599)

  • xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
  • xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 2345248 - CVE-2025-26594 X.Org: Xwayland: Use-after-free of the root cursor
  • BZ - 2345251 - CVE-2025-26601 xorg: xwayland: Use-after-free in SyncInitTrigger()
  • BZ - 2345252 - CVE-2025-26600 xorg: xwayland: Use-after-free in PlayReleasedEvents()
  • BZ - 2345253 - CVE-2025-26599 xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()
  • BZ - 2345254 - CVE-2025-26598 xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()
  • BZ - 2345255 - CVE-2025-26597 xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()
  • BZ - 2345256 - CVE-2025-26596 xorg: xwayland: Heap overflow in XkbWriteKeySyms()
  • BZ - 2345257 - CVE-2025-26595 Xorg: xwayland: Buffer overflow in XkbVModMaskText()

CVEs

  • CVE-2025-26001
  • CVE-2025-26594
  • CVE-2025-26595
  • CVE-2025-26596
  • CVE-2025-26597
  • CVE-2025-26598
  • CVE-2025-26599
  • CVE-2025-26600

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
tigervnc-1.1.0-25.el6_10.src.rpm SHA-256: a7d10b3327c93022efedf4c9c8334e971e1056f3a8cb29d1890ef7299c07a686
x86_64
tigervnc-1.1.0-25.el6_10.x86_64.rpm SHA-256: dafaaad906e064965a71facca4a007c03c19647c6a9313e287c6203c2a9ebc30
tigervnc-debuginfo-1.1.0-25.el6_10.x86_64.rpm SHA-256: afa21d5698d5c88f67a301bcfdeb436fbc4ef19c439bde98b59872129e7f339b
tigervnc-debuginfo-1.1.0-25.el6_10.x86_64.rpm SHA-256: afa21d5698d5c88f67a301bcfdeb436fbc4ef19c439bde98b59872129e7f339b
tigervnc-server-1.1.0-25.el6_10.x86_64.rpm SHA-256: 34d38a40e4ea537996e41cd0dfc346dba3c8844539b7cc0672af074d19d577bf
tigervnc-server-applet-1.1.0-25.el6_10.noarch.rpm SHA-256: dfae8632b9dff376a3e4b8dce89fb3a6658ac65c67a9b73ae63c868ce8b8ee8b
tigervnc-server-module-1.1.0-25.el6_10.x86_64.rpm SHA-256: e5475d77f57f8d1aa1828771dcf0d16368d11815d1a004191012cf2c18057b5b
i386
tigervnc-1.1.0-25.el6_10.i686.rpm SHA-256: 0801f0e539a72af4a70eb201f002225125958dd6a84ae6caf86d153030ba4cd8
tigervnc-debuginfo-1.1.0-25.el6_10.i686.rpm SHA-256: e99bb547b33d069271a2cdc4aa2ebba9764534b65e513bfa506ef2f5787a353f
tigervnc-debuginfo-1.1.0-25.el6_10.i686.rpm SHA-256: e99bb547b33d069271a2cdc4aa2ebba9764534b65e513bfa506ef2f5787a353f
tigervnc-server-1.1.0-25.el6_10.i686.rpm SHA-256: c1dde0df8a394423bc87db1677324bd6f1cce631daccb2e38eb10d71240f27b2
tigervnc-server-applet-1.1.0-25.el6_10.noarch.rpm SHA-256: dfae8632b9dff376a3e4b8dce89fb3a6658ac65c67a9b73ae63c868ce8b8ee8b
tigervnc-server-module-1.1.0-25.el6_10.i686.rpm SHA-256: d645a97ed8dca926d0e56b54e078ef994157f64861dd1ed536021221f15fe1e8

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
tigervnc-1.1.0-25.el6_10.src.rpm SHA-256: a7d10b3327c93022efedf4c9c8334e971e1056f3a8cb29d1890ef7299c07a686
s390x
tigervnc-1.1.0-25.el6_10.s390x.rpm SHA-256: e1216256c61b35f20999e4db9cfcf964a146375c23a54733301e137f446fd8fe
tigervnc-debuginfo-1.1.0-25.el6_10.s390x.rpm SHA-256: 2e2e43831a851c6da276335a150568f0e59526940662c0ada27d2e8f2365211f
tigervnc-server-1.1.0-25.el6_10.s390x.rpm SHA-256: b8c17ec33a3aaaa5f2387b5e18a47564caf04fa11eb78a1538ef6d98f80550be
tigervnc-server-applet-1.1.0-25.el6_10.noarch.rpm SHA-256: dfae8632b9dff376a3e4b8dce89fb3a6658ac65c67a9b73ae63c868ce8b8ee8b

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility